Vulnerability from csaf_suse
Published
2021-07-14 15:05
Modified
2021-07-14 15:05
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554) - CVE-2019-25045: Fixed an use-after-free issue in the Linux kernel The XFRM subsystem, related to an xfrm_state_fini panic. (bsc#1187049) - CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601) - CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595) - CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bsc#1179610) - CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452) - CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bsc#1186463) - CVE-2020-36386: Fixed an out-of-bounds read in hci_extended_inquiry_result_evt. (bsc#1187038) - CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861) The following non-security bugs were fixed: - ALSA: timer: Fix master timer notification (git-fixes). - alx: Fix an error handling path in 'alx_probe()' (git-fixes). - ASoC: sti-sas: add missing MODULE_DEVICE_TABLE (git-fixes). - batman-adv: Avoid WARN_ON timing related checks (git-fixes). - blk-mq: Swap two calls in blk_mq_exit_queue() (bsc#1187453). - blk-wbt: Fix missed wakeup (bsc#1186627). - block: Discard page cache of zone reset target range (bsc#1187402). - Bluetooth: fix the erroneous flush_work() order (git-fixes). - Bluetooth: use correct lock to prevent UAF of hdev object (git-fixes). - btrfs: account for new extents being deleted in total_bytes_pinned (bsc#1135481). - btrfs: add a comment explaining the data flush steps (bsc#1135481). - btrfs: add btrfs_reserve_data_bytes and use it (bsc#1135481). - btrfs: add flushing states for handling data reservations (bsc#1135481). - btrfs: add missing error handling after doing leaf/node binary search (bsc#1187833). - btrfs: add the data transaction commit logic into may_commit_transaction (bsc#1135481). - btrfs: call btrfs_try_granting_tickets when freeing reserved bytes (bsc#1135481). - btrfs: call btrfs_try_granting_tickets when reserving space (bsc#1135481). - btrfs: call btrfs_try_granting_tickets when unpinning anything (bsc#1135481). - btrfs: change insert_dirty_subvol to return errors (bsc#1187833). - btrfs: change nr to u64 in btrfs_start_delalloc_roots (bsc#1135481). - btrfs: check record_root_in_trans related failures in select_reloc_root (bsc#1187833). - btrfs: check return value of btrfs_commit_transaction in relocation (bsc#1187833). - btrfs: check tickets after waiting on ordered extents (bsc#1135481). - btrfs: cleanup error handling in prepare_to_merge (bsc#1187833). - btrfs: convert BUG_ON()'s in relocate_tree_block (bsc#1187833). - btrfs: convert BUG_ON()'s in select_reloc_root() to proper errors (bsc#1187833). - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s (bsc#1187833). - btrfs: convert some BUG_ON()'s to ASSERT()'s in do_relocation (bsc#1187833). - btrfs: do async reclaim for data reservations (bsc#1135481). - btrfs: do not force commit if we are data (bsc#1135481). - btrfs: do not leak reloc root if we fail to read the fs root (bsc#1187833). - btrfs: do not make defrag wait on async_delalloc_pages (bsc#1135481). - btrfs: do not panic in __add_reloc_root (bsc#1187833). - btrfs: do proper error handling in btrfs_update_reloc_root (bsc#1187833). - btrfs: do proper error handling in create_reloc_inode (bsc#1187833). - btrfs: do proper error handling in create_reloc_root (bsc#1187833). - btrfs: do proper error handling in merge_reloc_roots (bsc#1187833). - btrfs: do proper error handling in record_reloc_root_in_trans (bsc#1187833). - btrfs: drop the commit_cycles stuff for data reservations (bsc#1135481). - btrfs: fix possible infinite loop in data async reclaim (bsc#1135481). - btrfs: flush delayed refs when trying to reserve data space (bsc#1135481). - btrfs: handle __add_reloc_root failures in btrfs_recover_relocation (bsc#1187833). - btrfs: handle btrfs_cow_block errors in replace_path (bsc#1187833). - btrfs: handle btrfs_record_root_in_trans failure in btrfs_recover_log_trees (bsc#1187833). - btrfs: handle btrfs_record_root_in_trans failure in btrfs_rename (bsc#1187833). - btrfs: handle btrfs_record_root_in_trans failure in btrfs_rename_exchange (bsc#1187833). - btrfs: handle btrfs_record_root_in_trans failure in create_subvol (bsc#1187833). - btrfs: handle btrfs_record_root_in_trans failure in relocate_tree_block (bsc#1187833). - btrfs: handle btrfs_record_root_in_trans failure in start_transaction (bsc#1187833). - btrfs: handle btrfs_search_slot failure in replace_path (bsc#1187833). - btrfs: handle btrfs_update_reloc_root failure in commit_fs_roots (bsc#1187833). - btrfs: handle btrfs_update_reloc_root failure in insert_dirty_subvol (bsc#1187833). - btrfs: handle btrfs_update_reloc_root failure in prepare_to_merge (bsc#1187833). - btrfs: handle errors from select_reloc_root() (bsc#1187833). - btrfs: handle errors in reference count manipulation in replace_path (bsc#1187833). - btrfs: handle extent corruption with select_one_root properly (bsc#1187833). - btrfs: handle extent reference errors in do_relocation (bsc#1187833). - btrfs: handle record_root_in_trans failure in btrfs_record_root_in_trans (bsc#1187833). - btrfs: handle record_root_in_trans failure in create_pending_snapshot (bsc#1187833). - btrfs: handle record_root_in_trans failure in qgroup_account_snapshot (bsc#1187833). - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself (bsc#1135481). - btrfs: handle U64_MAX for shrink_delalloc (bsc#1135481). - btrfs: have proper error handling in btrfs_init_reloc_root (bsc#1187833). - btrfs: make ALLOC_CHUNK use the space info flags (bsc#1135481). - btrfs: make shrink_delalloc take space_info as an arg (bsc#1135481). - btrfs: reloc: clean dirty subvols if we fail to start a transaction (bsc#1187833). - btrfs: remove err variable from do_relocation (bsc#1187833). - btrfs: remove nr_async_bios (bsc#1135481). - btrfs: remove nr_async_submits and async_submit_draining (bsc#1135481). Preparation for ticketed data space flushing in btrfs. - btrfs: remove orig from shrink_delalloc (bsc#1135481). - btrfs: remove the extent item sanity checks in relocate_block_group (bsc#1187833). - btrfs: return an error from btrfs_record_root_in_trans (bsc#1187833). - btrfs: run delayed iputs before committing the transaction for data (bsc#1135481). - btrfs: serialize data reservations if we are flushing (bsc#1135481). - btrfs: shrink delalloc pages instead of full inodes (bsc#1135481). - btrfs: track ordered bytes instead of just dio ordered bytes (bsc#1135481). - btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1187833). - btrfs: unset reloc control if we fail to recover (bsc#1187833). - btrfs: use btrfs_start_delalloc_roots in shrink_delalloc (bsc#1135481). - btrfs: use customized batch size for total_bytes_pinned (bsc#1135481). Turns out using the batched percpu api had an effect on timing w.r.t metadata/data reclaim. So backport this patch as well, side effect is it's also bringing the code closer to upstream so future backports shall be made easier. - btrfs: use tagged writepage to mitigate livelock of snapshot (bsc#1135481). Preparation for introducing ticketed space handling for data space. Due to the sequence of patches, the main patch has embedded in it changes from other patches which remove some unused arguments. This is done to ease backporting itself and shouldn't have any repercussions on functionality. - btrfs: use the btrfs_space_info_free_bytes_may_use helper for delalloc (bsc#1135481). - btrfs: use the same helper for data and metadata reservations (bsc#1135481). - btrfs: use ticketing for data space reservations (bsc#1135481). - btrfs: validate root::reloc_root after recording root in trans (bsc#1187833). - can: flexcan: disable completely the ECC mechanism (git-fixes). - can: mcba_usb: fix memory leak in mcba_usb (git-fixes). - can: xilinx_can: xcan_chip_start(): fix failure with invalid bus (git-fixes). - cgroup1: do not allow '\n' in renaming (bsc#1187972). - char: hpet: add checks after calling ioremap (git-fixes). - crypto: ccp - Fix a resource leak in an error handling path (12sp5). - cxgb4: avoid accessing registers when clearing filters (bsc#1136345 jsc#SLE-4681). - dax: Add a wakeup mode parameter to put_unlocked_entry() (bsc#1187411). - dax: Add an enum for specifying dax wakup mode (bsc#1187411). - dax: Wake up all waiters after invalidating dax entry (bsc#1187411). - dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc (git-fixes). - dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM (git-fixes). - dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes). - dmaengine: stedma40: add missing iounmap() on error in d40_probe() (git-fixes). - drbd: Remove uninitialized_var() usage (bsc#1186515). - drivers: video: fbcon: fix NULL dereference in fbcon_cursor() (bsc#1129770) Backporting changes: * move from driver/video/fbdev/core to driver/video/console * context changes - drm: Fix use-after-free read in drm_getunique() (git-fixes). - drm: Lock pointer access in drm_master_release() (git-fixes). - drm/amdgpu: Fix a use-after-free (git-fixes). - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes). - efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes). - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed (bsc#1187408). - ext4: fix check to prevent false positive report of incorrect used inodes (bsc#1187404). - ext4: fix error code in ext4_commit_super (bsc#1187407). - ext4: fix memory leak in ext4_fill_super (bsc#1187409). - FCOE: fcoe_wwn_from_mac kABI fix (bsc#1186528). - ftrace: Do not blindly read the ip address in ftrace_bug() (git-fixes). - ftrace: Free the trampoline when ftrace_startup() fails (git-fixes). - HID: pidff: fix error return code in hid_pidff_init() (git-fixes). - i2c: mpc: Make use of i2c_recover_bus() (git-fixes). - ima: Free IMA measurement buffer after kexec syscall (git-fixes). - isdn: mISDN: netjet: Fix crash in nj_probe: (git-fixes). - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes). - ixgbe: fix large MTU request from VF (git-fixes). - ixgbevf: add correct exception tracing for XDP (bsc#1113994 ). - kabi fix for NFSv4.1: Do not rebind to the same source port when reconnecting to the server (bnc#1186264). - kernel: kexec_file: fix error return code of kexec_calculate_store_digests() (git-fixes). - kthread_worker: split code for canceling the delayed work timer (bsc#1187867). - kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() (bsc#1187867). - libertas: register sysfs groups properly (git-fixes). - md: Fix missing unused status line of /proc/mdstat (git-fixes). - media: dvb: Add check on sp8870_readreg return (git-fixes). - media: gspca: properly check for errors in po1030_probe() (git-fixes). - mei: request autosuspend after sending rx flow control (git-fixes). - mlxsw: spectrum: Do not process learned records with a dummy FID (git-fixes). - Move nfs backports into sorted section - net: bnx2: Fix error return code in bnx2_init_board() (git-fixes). - net: caif: Fix debugfs on 64-bit platforms (git-fixes). - net: dsa: mv88e6xxx: Fix writing to a PHY page (git-fixes). - net: dsa: qca8k: Use up to 7 ports for all operations (git-fixes). - net: fix iteration for sctp transport seq_files (git-fixes). - net: hns3: Limiting the scope of vector_ring_chain variable (bsc#1104353). - net: netcp: Fix an error message (git-fixes). - net: stmmac: Correctly take timestamp for PTPv2 (git-fixes). - net: stmmac: ensure that the device has released ownership before reading data (git-fixes). - net/nfc/rawsock.c: fix a permission check bug (git-fixes). - net/smc: remove device from smcd_dev_list after failed device_add() (git-fixes). - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes). - NFS: Always flush out writes in nfs42_proc_fallocate() (git-fixes). - NFS: Deal correctly with attribute generation counter overflow (git-fixes). - NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes). - NFS: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes). - NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes). - NFS: Do not rebind to the same source port when reconnecting to the server (bnc#1186264). - NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes). - NFS: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes). - NFS: Fix a potential NULL dereference in nfs_get_client() (git-fixes). - NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes). - NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes). - NFS: fix handling of sr_eof in SEEK's reply (git-fixes). - NFS: fix return value of _nfs4_get_security_label() (git-fixes). - NFS: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes). - NFS: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error (git-fixes). - NFS: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes). - ocfs2: fix data corruption by fallocate (bsc#1187412). - parisc: parisc-agp requires SBA IOMMU driver (bsc#1129770) - pid: take a reference when initializing `cad_pid` (bsc#1114648). - platform/x86: hp-wireless: add AMD's hardware id to the supported list (git-fixes). - platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes). - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes). - pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes). - qla2xxx: synchronize rport dev_loss_tmo setting (bsc#1182470 bsc#1185486). - qlcnic: Add null check after calling netdev_alloc_skb (git-fixes). - ravb: fix invalid context bug while calling auto-negotiation by ethtool (git-fixes). - ravb: fix invalid context bug while changing link options by ethtool (git-fixes). - RDMA/mlx5: Recover from fatal event in dual port mode (bsc#1103991). - Revert 'ibmvnic: simplify reset_long_term_buff function' (bsc#1186206 ltc#191041). - Revert 337f13046ff0 ('futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op') (git-fixes). - s390/stack: fix possible register corruption with stack switch helper (bsc#1185677). - scsi: aacraid: Fix an oops in error handling (bsc#1186698). - scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186516). - scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186517). - scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186518). - scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186519). - scsi: be2iscsi: Revert 'Fix a theoretical leak in beiscsi_create_eqs()' (bsc#1186699). - scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186520). - scsi: bnx2fc: Fix Kconfig warning and CNIC build errors (bsc#1186521). - scsi: bnx2i: Requires MMU (bsc#1186522). - scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186523). - scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186524). - scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186525). - scsi: cxgb4i: Fix TLS dependency (bsc#1186526). - scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186527). - scsi: fcoe: Fix mismatched fcoe_wwn_from_mac declaration (bsc#1186528). - scsi: fnic: Fix error return code in fnic_probe() (bsc#1186529). - scsi: hisi_sas: Fix IRQ checks (bsc#1186530). - scsi: hisi_sas: Remove preemptible() (bsc#1186638). - scsi: jazz_esp: Add IRQ check (bsc#1186531). - scsi: libfc: Fix enum-conversion warning (bsc#1186532). - scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186533). - scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1186700). - scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186534). - scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes). - scsi: megaraid_sas: Check user-provided offsets (bsc#1186535). - scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186701). - scsi: mesh: Fix panic after host or bus reset (bsc#1186537). - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186538). - scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186539). - scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186540). - scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186541). - scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186542). - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186543). - scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' (bsc#1186545). - scsi: qla4xxx: Remove in_interrupt() (bsc#1186546). - scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186547). - scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701). - scsi: sd: Fix optimal I/O size for devices that change reported values (bsc#1186548). - scsi: sg: add sg_remove_request in sg_write (bsc#1186635). - scsi: sni_53c710: Add IRQ check (bsc#1186549). - scsi: sun3x_esp: Add IRQ check (bsc#1186550). - scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1186556). - scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186551). - scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186552). - scsi: ufs: Fix imprecise load calculation in devfreq window (bsc#1187630). - SCSI: ufs: fix ktime_t kabi change (bsc#1187630). - scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186554). - scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1186555). - scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM (bsc#1188010). - scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187631). - serial: max310x: unregister uart driver in case of failure and abort (git-fixes). - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' (git-fixes). - staging: rtl8723bs: Fix uninitialized variables (git-fixes). - SUNRPC: correct error code comment in xs_tcp_setup_socket() (git-fixes). - SUNRPC: fix refcount leak for rpc auth modules (git-fixes). - SUNRPC: Move fault injection call sites (git-fixes). - SUNRPC: prevent port reuse on transports which do not request it (bnc#1186264). - svcrdma: disable timeouts on rdma backchannel (git-fixes). - swiotlb: fix 'x86: Do not panic if can not alloc buffer for swiotlb' (git-fixes). - tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT (bsc#1103990). - tracing: Correct the length check which causes memory corruption (git-fixes). - tracing: Do no increment trace_clock_global() by one (git-fixes). - tracing: Restructure trace_clock_global() to never block (git-fixes). - ttyprintk: Add TTY hangup callback (git-fixes). - ubifs: Only check replay with inode type to judge if inode linked (bsc#1187455). - USB: cdc-acm: always claim data interface (git-fixes). - USB: cdc-acm: do not log successful probe on later errors (git-fixes). - USB: dwc3: ep0: fix NULL pointer exception (git-fixes). - USB: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes). - USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes). - USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes). - USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes). - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes). - USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes). - USB: serial: quatech2: fix control-request directions (git-fixes). - USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes). - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions (git-fixes). - USB: typec: tcpm: Use LE to CPU conversion when accessing msg->header (git-fixes). - USB: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes). - USB: typec: ucsi: Put fwnode in any case during ->probe() (git-fixes). - vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes). - vfio/pci: zap_vma_ptes() needs MMU (git-fixes). - vfio/platform: fix module_put call in error flow (git-fixes). - video: hgafb: correctly handle card detect failure during probe (bsc#1129770) - video: hgafb: fix potential NULL pointer dereference (bsc#1129770) Backporting changes: * context changes - x86: fix seq_file iteration for pat/memtype.c (git-fixes). - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported (bsc#1114648).
Patchnames
SUSE-2021-2324,SUSE-SLE-HA-12-SP5-2021-2324,SUSE-SLE-Live-Patching-12-SP5-2021-2324,SUSE-SLE-SDK-12-SP5-2021-2324,SUSE-SLE-SERVER-12-SP5-2021-2324,SUSE-SLE-WE-12-SP5-2021-2324
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for the Linux Kernel",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554)\n- CVE-2019-25045: Fixed an use-after-free issue in the Linux kernel The XFRM subsystem, related to an xfrm_state_fini panic. (bsc#1187049)\n- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)\n- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)\n- CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bsc#1179610)\n- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)\n- CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bsc#1186463)\n- CVE-2020-36386: Fixed an out-of-bounds read in hci_extended_inquiry_result_evt. (bsc#1187038)\n- CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861)\n\nThe following non-security bugs were fixed:\n\n- ALSA: timer: Fix master timer notification (git-fixes).\n- alx: Fix an error handling path in 'alx_probe()' (git-fixes).\n- ASoC: sti-sas: add missing MODULE_DEVICE_TABLE (git-fixes).\n- batman-adv: Avoid WARN_ON timing related checks (git-fixes).\n- blk-mq: Swap two calls in blk_mq_exit_queue() (bsc#1187453).\n- blk-wbt: Fix missed wakeup (bsc#1186627).\n- block: Discard page cache of zone reset target range (bsc#1187402).\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- Bluetooth: use correct lock to prevent UAF of hdev object (git-fixes).\n- btrfs: account for new extents being deleted in total_bytes_pinned (bsc#1135481).\n- btrfs: add a comment explaining the data flush steps (bsc#1135481).\n- btrfs: add btrfs_reserve_data_bytes and use it (bsc#1135481).\n- btrfs: add flushing states for handling data reservations (bsc#1135481).\n- btrfs: add missing error handling after doing leaf/node binary search (bsc#1187833).\n- btrfs: add the data transaction commit logic into may_commit_transaction (bsc#1135481).\n- btrfs: call btrfs_try_granting_tickets when freeing reserved bytes (bsc#1135481).\n- btrfs: call btrfs_try_granting_tickets when reserving space (bsc#1135481).\n- btrfs: call btrfs_try_granting_tickets when unpinning anything (bsc#1135481).\n- btrfs: change insert_dirty_subvol to return errors (bsc#1187833).\n- btrfs: change nr to u64 in btrfs_start_delalloc_roots (bsc#1135481).\n- btrfs: check record_root_in_trans related failures in select_reloc_root (bsc#1187833).\n- btrfs: check return value of btrfs_commit_transaction in relocation (bsc#1187833).\n- btrfs: check tickets after waiting on ordered extents (bsc#1135481).\n- btrfs: cleanup error handling in prepare_to_merge (bsc#1187833).\n- btrfs: convert BUG_ON()'s in relocate_tree_block (bsc#1187833).\n- btrfs: convert BUG_ON()'s in select_reloc_root() to proper errors (bsc#1187833).\n- btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s (bsc#1187833).\n- btrfs: convert some BUG_ON()'s to ASSERT()'s in do_relocation (bsc#1187833).\n- btrfs: do async reclaim for data reservations (bsc#1135481).\n- btrfs: do not force commit if we are data (bsc#1135481).\n- btrfs: do not leak reloc root if we fail to read the fs root (bsc#1187833).\n- btrfs: do not make defrag wait on async_delalloc_pages (bsc#1135481).\n- btrfs: do not panic in __add_reloc_root (bsc#1187833).\n- btrfs: do proper error handling in btrfs_update_reloc_root (bsc#1187833).\n- btrfs: do proper error handling in create_reloc_inode (bsc#1187833).\n- btrfs: do proper error handling in create_reloc_root (bsc#1187833).\n- btrfs: do proper error handling in merge_reloc_roots (bsc#1187833).\n- btrfs: do proper error handling in record_reloc_root_in_trans (bsc#1187833).\n- btrfs: drop the commit_cycles stuff for data reservations (bsc#1135481).\n- btrfs: fix possible infinite loop in data async reclaim (bsc#1135481).\n- btrfs: flush delayed refs when trying to reserve data space (bsc#1135481).\n- btrfs: handle __add_reloc_root failures in btrfs_recover_relocation (bsc#1187833).\n- btrfs: handle btrfs_cow_block errors in replace_path (bsc#1187833).\n- btrfs: handle btrfs_record_root_in_trans failure in btrfs_recover_log_trees (bsc#1187833).\n- btrfs: handle btrfs_record_root_in_trans failure in btrfs_rename (bsc#1187833).\n- btrfs: handle btrfs_record_root_in_trans failure in btrfs_rename_exchange (bsc#1187833).\n- btrfs: handle btrfs_record_root_in_trans failure in create_subvol (bsc#1187833).\n- btrfs: handle btrfs_record_root_in_trans failure in relocate_tree_block (bsc#1187833).\n- btrfs: handle btrfs_record_root_in_trans failure in start_transaction (bsc#1187833).\n- btrfs: handle btrfs_search_slot failure in replace_path (bsc#1187833).\n- btrfs: handle btrfs_update_reloc_root failure in commit_fs_roots (bsc#1187833).\n- btrfs: handle btrfs_update_reloc_root failure in insert_dirty_subvol (bsc#1187833).\n- btrfs: handle btrfs_update_reloc_root failure in prepare_to_merge (bsc#1187833).\n- btrfs: handle errors from select_reloc_root() (bsc#1187833).\n- btrfs: handle errors in reference count manipulation in replace_path (bsc#1187833).\n- btrfs: handle extent corruption with select_one_root properly (bsc#1187833).\n- btrfs: handle extent reference errors in do_relocation (bsc#1187833).\n- btrfs: handle record_root_in_trans failure in btrfs_record_root_in_trans (bsc#1187833).\n- btrfs: handle record_root_in_trans failure in create_pending_snapshot (bsc#1187833).\n- btrfs: handle record_root_in_trans failure in qgroup_account_snapshot (bsc#1187833).\n- btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself (bsc#1135481).\n- btrfs: handle U64_MAX for shrink_delalloc (bsc#1135481).\n- btrfs: have proper error handling in btrfs_init_reloc_root (bsc#1187833).\n- btrfs: make ALLOC_CHUNK use the space info flags (bsc#1135481).\n- btrfs: make shrink_delalloc take space_info as an arg (bsc#1135481).\n- btrfs: reloc: clean dirty subvols if we fail to start a transaction (bsc#1187833).\n- btrfs: remove err variable from do_relocation (bsc#1187833).\n- btrfs: remove nr_async_bios (bsc#1135481).\n- btrfs: remove nr_async_submits and async_submit_draining (bsc#1135481). Preparation for ticketed data space flushing in btrfs.\n- btrfs: remove orig from shrink_delalloc (bsc#1135481).\n- btrfs: remove the extent item sanity checks in relocate_block_group (bsc#1187833).\n- btrfs: return an error from btrfs_record_root_in_trans (bsc#1187833).\n- btrfs: run delayed iputs before committing the transaction for data (bsc#1135481).\n- btrfs: serialize data reservations if we are flushing (bsc#1135481).\n- btrfs: shrink delalloc pages instead of full inodes (bsc#1135481).\n- btrfs: track ordered bytes instead of just dio ordered bytes (bsc#1135481).\n- btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set improperly (bsc#1187833).\n- btrfs: unset reloc control if we fail to recover (bsc#1187833).\n- btrfs: use btrfs_start_delalloc_roots in shrink_delalloc (bsc#1135481).\n- btrfs: use customized batch size for total_bytes_pinned (bsc#1135481). Turns out using the batched percpu api had an effect on timing w.r.t metadata/data reclaim. So backport this patch as well, side effect is it's also bringing the code closer to upstream so future backports shall be made easier.\n- btrfs: use tagged writepage to mitigate livelock of snapshot (bsc#1135481). Preparation for introducing ticketed space handling for data space. Due to the sequence of patches, the main patch has embedded in it changes from other patches which remove some unused arguments. This is done to ease backporting itself and shouldn't have any repercussions on functionality.\n- btrfs: use the btrfs_space_info_free_bytes_may_use helper for delalloc (bsc#1135481).\n- btrfs: use the same helper for data and metadata reservations (bsc#1135481).\n- btrfs: use ticketing for data space reservations (bsc#1135481).\n- btrfs: validate root::reloc_root after recording root in trans (bsc#1187833).\n- can: flexcan: disable completely the ECC mechanism (git-fixes).\n- can: mcba_usb: fix memory leak in mcba_usb (git-fixes).\n- can: xilinx_can: xcan_chip_start(): fix failure with invalid bus (git-fixes).\n- cgroup1: do not allow '\\n' in renaming (bsc#1187972).\n- char: hpet: add checks after calling ioremap (git-fixes).\n- crypto: ccp - Fix a resource leak in an error handling path (12sp5).\n- cxgb4: avoid accessing registers when clearing filters (bsc#1136345 jsc#SLE-4681).\n- dax: Add a wakeup mode parameter to put_unlocked_entry() (bsc#1187411).\n- dax: Add an enum for specifying dax wakup mode (bsc#1187411).\n- dax: Wake up all waiters after invalidating dax entry (bsc#1187411).\n- dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc (git-fixes).\n- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM (git-fixes).\n- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).\n- dmaengine: stedma40: add missing iounmap() on error in d40_probe() (git-fixes).\n- drbd: Remove uninitialized_var() usage (bsc#1186515).\n- drivers: video: fbcon: fix NULL dereference in fbcon_cursor() (bsc#1129770) Backporting changes:  * move from driver/video/fbdev/core to driver/video/console  * context changes\n- drm: Fix use-after-free read in drm_getunique() (git-fixes).\n- drm: Lock pointer access in drm_master_release() (git-fixes).\n- drm/amdgpu: Fix a use-after-free (git-fixes).\n- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).\n- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).\n- ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed (bsc#1187408).\n- ext4: fix check to prevent false positive report of incorrect used inodes (bsc#1187404).\n- ext4: fix error code in ext4_commit_super (bsc#1187407).\n- ext4: fix memory leak in ext4_fill_super (bsc#1187409).\n- FCOE: fcoe_wwn_from_mac kABI fix (bsc#1186528).\n- ftrace: Do not blindly read the ip address in ftrace_bug() (git-fixes).\n- ftrace: Free the trampoline when ftrace_startup() fails (git-fixes).\n- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).\n- i2c: mpc: Make use of i2c_recover_bus() (git-fixes).\n- ima: Free IMA measurement buffer after kexec syscall (git-fixes).\n- isdn: mISDN: netjet: Fix crash in nj_probe: (git-fixes).\n- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).\n- ixgbe: fix large MTU request from VF (git-fixes).\n- ixgbevf: add correct exception tracing for XDP (bsc#1113994 ).\n- kabi fix for NFSv4.1: Do not rebind to the same source port when reconnecting to the server (bnc#1186264).\n- kernel: kexec_file: fix error return code of kexec_calculate_store_digests() (git-fixes).\n- kthread_worker: split code for canceling the delayed work timer (bsc#1187867).\n- kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() (bsc#1187867).\n- libertas: register sysfs groups properly (git-fixes).\n- md: Fix missing unused status line of /proc/mdstat (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- mei: request autosuspend after sending rx flow control (git-fixes).\n- mlxsw: spectrum: Do not process learned records with a dummy FID (git-fixes).\n- Move nfs backports into sorted section\n- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).\n- net: caif: Fix debugfs on 64-bit platforms (git-fixes).\n- net: dsa: mv88e6xxx: Fix writing to a PHY page (git-fixes).\n- net: dsa: qca8k: Use up to 7 ports for all operations (git-fixes).\n- net: fix iteration for sctp transport seq_files (git-fixes).\n- net: hns3: Limiting the scope of vector_ring_chain variable (bsc#1104353).\n- net: netcp: Fix an error message (git-fixes).\n- net: stmmac: Correctly take timestamp for PTPv2 (git-fixes).\n- net: stmmac: ensure that the device has released ownership before reading data (git-fixes).\n- net/nfc/rawsock.c: fix a permission check bug (git-fixes).\n- net/smc: remove device from smcd_dev_list after failed device_add() (git-fixes).\n- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).\n- NFS: Always flush out writes in nfs42_proc_fallocate() (git-fixes).\n- NFS: Deal correctly with attribute generation counter overflow (git-fixes).\n- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).\n- NFS: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).\n- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).\n- NFS: Do not rebind to the same source port when reconnecting to the server (bnc#1186264).\n- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).\n- NFS: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).\n- NFS: Fix a potential NULL dereference in nfs_get_client() (git-fixes).\n- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).\n- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).\n- NFS: fix handling of sr_eof in SEEK's reply (git-fixes).\n- NFS: fix return value of _nfs4_get_security_label() (git-fixes).\n- NFS: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).\n- NFS: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error (git-fixes).\n- NFS: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).\n- ocfs2: fix data corruption by fallocate (bsc#1187412).\n- parisc: parisc-agp requires SBA IOMMU driver (bsc#1129770)\n- pid: take a reference when initializing `cad_pid` (bsc#1114648).\n- platform/x86: hp-wireless: add AMD's hardware id to the supported list (git-fixes).\n- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).\n- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).\n- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).\n- qla2xxx: synchronize rport dev_loss_tmo setting (bsc#1182470 bsc#1185486).\n- qlcnic: Add null check after calling netdev_alloc_skb (git-fixes).\n- ravb: fix invalid context bug while calling auto-negotiation by ethtool (git-fixes).\n- ravb: fix invalid context bug while changing link options by ethtool (git-fixes).\n- RDMA/mlx5: Recover from fatal event in dual port mode (bsc#1103991).\n- Revert 'ibmvnic: simplify reset_long_term_buff function' (bsc#1186206 ltc#191041).\n- Revert 337f13046ff0 ('futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op') (git-fixes).\n- s390/stack: fix possible register corruption with stack switch helper (bsc#1185677).\n- scsi: aacraid: Fix an oops in error handling (bsc#1186698).\n- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186516).\n- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186517).\n- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186518).\n- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186519).\n- scsi: be2iscsi: Revert 'Fix a theoretical leak in beiscsi_create_eqs()' (bsc#1186699).\n- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186520).\n- scsi: bnx2fc: Fix Kconfig warning and CNIC build errors (bsc#1186521).\n- scsi: bnx2i: Requires MMU (bsc#1186522).\n- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186523).\n- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186524).\n- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186525).\n- scsi: cxgb4i: Fix TLS dependency (bsc#1186526).\n- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186527).\n- scsi: fcoe: Fix mismatched fcoe_wwn_from_mac declaration (bsc#1186528).\n- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186529).\n- scsi: hisi_sas: Fix IRQ checks (bsc#1186530).\n- scsi: hisi_sas: Remove preemptible() (bsc#1186638).\n- scsi: jazz_esp: Add IRQ check (bsc#1186531).\n- scsi: libfc: Fix enum-conversion warning (bsc#1186532).\n- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186533).\n- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1186700).\n- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186534).\n- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).\n- scsi: megaraid_sas: Check user-provided offsets (bsc#1186535).\n- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186701).\n- scsi: mesh: Fix panic after host or bus reset (bsc#1186537).\n- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186538).\n- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186539).\n- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186540).\n- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186541).\n- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186542).\n- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186543).\n- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' (bsc#1186545).\n- scsi: qla4xxx: Remove in_interrupt() (bsc#1186546).\n- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186547).\n- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).\n- scsi: sd: Fix optimal I/O size for devices that change reported values (bsc#1186548).\n- scsi: sg: add sg_remove_request in sg_write (bsc#1186635).\n- scsi: sni_53c710: Add IRQ check (bsc#1186549).\n- scsi: sun3x_esp: Add IRQ check (bsc#1186550).\n- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1186556).\n- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186551).\n- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186552).\n- scsi: ufs: Fix imprecise load calculation in devfreq window (bsc#1187630).\n- SCSI: ufs: fix ktime_t kabi change (bsc#1187630).\n- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186554).\n- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1186555).\n- scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM (bsc#1188010).\n- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187631).\n- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).\n- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' (git-fixes).\n- staging: rtl8723bs: Fix uninitialized variables (git-fixes).\n- SUNRPC: correct error code comment in xs_tcp_setup_socket() (git-fixes).\n- SUNRPC: fix refcount leak for rpc auth modules (git-fixes).\n- SUNRPC: Move fault injection call sites (git-fixes).\n- SUNRPC: prevent port reuse on transports which do not request it (bnc#1186264).\n- svcrdma: disable timeouts on rdma backchannel (git-fixes).\n- swiotlb: fix 'x86: Do not panic if can not alloc buffer for swiotlb' (git-fixes).\n- tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT (bsc#1103990).\n- tracing: Correct the length check which causes memory corruption (git-fixes).\n- tracing: Do no increment trace_clock_global() by one (git-fixes).\n- tracing: Restructure trace_clock_global() to never block (git-fixes).\n- ttyprintk: Add TTY hangup callback (git-fixes).\n- ubifs: Only check replay with inode type to judge if inode linked (bsc#1187455).\n- USB: cdc-acm: always claim data interface (git-fixes).\n- USB: cdc-acm: do not log successful probe on later errors (git-fixes).\n- USB: dwc3: ep0: fix NULL pointer exception (git-fixes).\n- USB: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).\n- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).\n- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).\n- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).\n- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).\n- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).\n- USB: serial: quatech2: fix control-request directions (git-fixes).\n- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).\n- USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions (git-fixes).\n- USB: typec: tcpm: Use LE to CPU conversion when accessing msg->header (git-fixes).\n- USB: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).\n- USB: typec: ucsi: Put fwnode in any case during ->probe() (git-fixes).\n- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).\n- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).\n- vfio/platform: fix module_put call in error flow (git-fixes).\n- video: hgafb: correctly handle card detect failure during probe (bsc#1129770)\n- video: hgafb: fix potential NULL pointer dereference (bsc#1129770) Backporting changes:  * context changes\n- x86: fix seq_file iteration for pat/memtype.c (git-fixes).\n- x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported (bsc#1114648).\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2021-2324,SUSE-SLE-HA-12-SP5-2021-2324,SUSE-SLE-Live-Patching-12-SP5-2021-2324,SUSE-SLE-SDK-12-SP5-2021-2324,SUSE-SLE-SERVER-12-SP5-2021-2324,SUSE-SLE-WE-12-SP5-2021-2324",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2324-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2021:2324-1",
            url: "https://www.suse.com/support/update/announcement/2021/suse-su-20212324-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2021:2324-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009141.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1103990",
            url: "https://bugzilla.suse.com/1103990",
         },
         {
            category: "self",
            summary: "SUSE Bug 1103991",
            url: "https://bugzilla.suse.com/1103991",
         },
         {
            category: "self",
            summary: "SUSE Bug 1104353",
            url: "https://bugzilla.suse.com/1104353",
         },
         {
            category: "self",
            summary: "SUSE Bug 1113994",
            url: "https://bugzilla.suse.com/1113994",
         },
         {
            category: "self",
            summary: "SUSE Bug 1114648",
            url: "https://bugzilla.suse.com/1114648",
         },
         {
            category: "self",
            summary: "SUSE Bug 1129770",
            url: "https://bugzilla.suse.com/1129770",
         },
         {
            category: "self",
            summary: "SUSE Bug 1135481",
            url: "https://bugzilla.suse.com/1135481",
         },
         {
            category: "self",
            summary: "SUSE Bug 1136345",
            url: "https://bugzilla.suse.com/1136345",
         },
         {
            category: "self",
            summary: "SUSE Bug 1174978",
            url: "https://bugzilla.suse.com/1174978",
         },
         {
            category: "self",
            summary: "SUSE Bug 1179610",
            url: "https://bugzilla.suse.com/1179610",
         },
         {
            category: "self",
            summary: "SUSE Bug 1182470",
            url: "https://bugzilla.suse.com/1182470",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185486",
            url: "https://bugzilla.suse.com/1185486",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185677",
            url: "https://bugzilla.suse.com/1185677",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185701",
            url: "https://bugzilla.suse.com/1185701",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185861",
            url: "https://bugzilla.suse.com/1185861",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185863",
            url: "https://bugzilla.suse.com/1185863",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186206",
            url: "https://bugzilla.suse.com/1186206",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186264",
            url: "https://bugzilla.suse.com/1186264",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186463",
            url: "https://bugzilla.suse.com/1186463",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186515",
            url: "https://bugzilla.suse.com/1186515",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186516",
            url: "https://bugzilla.suse.com/1186516",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186517",
            url: "https://bugzilla.suse.com/1186517",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186518",
            url: "https://bugzilla.suse.com/1186518",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186519",
            url: "https://bugzilla.suse.com/1186519",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186520",
            url: "https://bugzilla.suse.com/1186520",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186521",
            url: "https://bugzilla.suse.com/1186521",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186522",
            url: "https://bugzilla.suse.com/1186522",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186523",
            url: "https://bugzilla.suse.com/1186523",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186524",
            url: "https://bugzilla.suse.com/1186524",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186525",
            url: "https://bugzilla.suse.com/1186525",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186526",
            url: "https://bugzilla.suse.com/1186526",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186527",
            url: "https://bugzilla.suse.com/1186527",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186528",
            url: "https://bugzilla.suse.com/1186528",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186529",
            url: "https://bugzilla.suse.com/1186529",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186530",
            url: "https://bugzilla.suse.com/1186530",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186531",
            url: "https://bugzilla.suse.com/1186531",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186532",
            url: "https://bugzilla.suse.com/1186532",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186533",
            url: "https://bugzilla.suse.com/1186533",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186534",
            url: "https://bugzilla.suse.com/1186534",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186535",
            url: "https://bugzilla.suse.com/1186535",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186537",
            url: "https://bugzilla.suse.com/1186537",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186538",
            url: "https://bugzilla.suse.com/1186538",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186539",
            url: "https://bugzilla.suse.com/1186539",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186540",
            url: "https://bugzilla.suse.com/1186540",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186541",
            url: "https://bugzilla.suse.com/1186541",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186542",
            url: "https://bugzilla.suse.com/1186542",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186543",
            url: "https://bugzilla.suse.com/1186543",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186545",
            url: "https://bugzilla.suse.com/1186545",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186546",
            url: "https://bugzilla.suse.com/1186546",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186547",
            url: "https://bugzilla.suse.com/1186547",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186548",
            url: "https://bugzilla.suse.com/1186548",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186549",
            url: "https://bugzilla.suse.com/1186549",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186550",
            url: "https://bugzilla.suse.com/1186550",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186551",
            url: "https://bugzilla.suse.com/1186551",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186552",
            url: "https://bugzilla.suse.com/1186552",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186554",
            url: "https://bugzilla.suse.com/1186554",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186555",
            url: "https://bugzilla.suse.com/1186555",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186556",
            url: "https://bugzilla.suse.com/1186556",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186627",
            url: "https://bugzilla.suse.com/1186627",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186635",
            url: "https://bugzilla.suse.com/1186635",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186638",
            url: "https://bugzilla.suse.com/1186638",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186698",
            url: "https://bugzilla.suse.com/1186698",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186699",
            url: "https://bugzilla.suse.com/1186699",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186700",
            url: "https://bugzilla.suse.com/1186700",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186701",
            url: "https://bugzilla.suse.com/1186701",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187038",
            url: "https://bugzilla.suse.com/1187038",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187049",
            url: "https://bugzilla.suse.com/1187049",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187402",
            url: "https://bugzilla.suse.com/1187402",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187404",
            url: "https://bugzilla.suse.com/1187404",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187407",
            url: "https://bugzilla.suse.com/1187407",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187408",
            url: "https://bugzilla.suse.com/1187408",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187409",
            url: "https://bugzilla.suse.com/1187409",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187411",
            url: "https://bugzilla.suse.com/1187411",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187412",
            url: "https://bugzilla.suse.com/1187412",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187452",
            url: "https://bugzilla.suse.com/1187452",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187453",
            url: "https://bugzilla.suse.com/1187453",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187455",
            url: "https://bugzilla.suse.com/1187455",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187554",
            url: "https://bugzilla.suse.com/1187554",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187595",
            url: "https://bugzilla.suse.com/1187595",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187601",
            url: "https://bugzilla.suse.com/1187601",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187630",
            url: "https://bugzilla.suse.com/1187630",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187631",
            url: "https://bugzilla.suse.com/1187631",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187833",
            url: "https://bugzilla.suse.com/1187833",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187867",
            url: "https://bugzilla.suse.com/1187867",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187972",
            url: "https://bugzilla.suse.com/1187972",
         },
         {
            category: "self",
            summary: "SUSE Bug 1188010",
            url: "https://bugzilla.suse.com/1188010",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2019-25045 page",
            url: "https://www.suse.com/security/cve/CVE-2019-25045/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-24588 page",
            url: "https://www.suse.com/security/cve/CVE-2020-24588/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-26558 page",
            url: "https://www.suse.com/security/cve/CVE-2020-26558/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-36386 page",
            url: "https://www.suse.com/security/cve/CVE-2020-36386/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-0129 page",
            url: "https://www.suse.com/security/cve/CVE-2021-0129/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-0512 page",
            url: "https://www.suse.com/security/cve/CVE-2021-0512/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-0605 page",
            url: "https://www.suse.com/security/cve/CVE-2021-0605/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-33624 page",
            url: "https://www.suse.com/security/cve/CVE-2021-33624/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-34693 page",
            url: "https://www.suse.com/security/cve/CVE-2021-34693/",
         },
      ],
      title: "Security update for the Linux Kernel",
      tracking: {
         current_release_date: "2021-07-14T15:05:40Z",
         generator: {
            date: "2021-07-14T15:05:40Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2021:2324-1",
         initial_release_date: "2021-07-14T15:05:40Z",
         revision_history: [
            {
               date: "2021-07-14T15:05:40Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-122.77.1.aarch64",
                           product_id: "cluster-md-kmp-default-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "dlm-kmp-default-4.12.14-122.77.1.aarch64",
                           product_id: "dlm-kmp-default-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-122.77.1.aarch64",
                           product_id: "gfs2-kmp-default-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-default-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-default-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-default-base-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-default-base-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-default-devel-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-default-devel-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-default-extra-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-default-extra-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-kgraft-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-default-kgraft-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-default-kgraft-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-kgraft-devel-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-default-kgraft-devel-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-default-kgraft-devel-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-obs-build-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-obs-build-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-obs-qa-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-obs-qa-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-syms-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-syms-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-vanilla-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-vanilla-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-vanilla-base-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-vanilla-devel-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.aarch64",
                           product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-122.77.1.aarch64",
                           product_id: "kselftests-kmp-default-4.12.14-122.77.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-122.77.1.aarch64",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-122.77.1.aarch64",
                           product_id: "ocfs2-kmp-default-4.12.14-122.77.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-devel-4.12.14-122.77.1.noarch",
                        product: {
                           name: "kernel-devel-4.12.14-122.77.1.noarch",
                           product_id: "kernel-devel-4.12.14-122.77.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-docs-4.12.14-122.77.1.noarch",
                        product: {
                           name: "kernel-docs-4.12.14-122.77.1.noarch",
                           product_id: "kernel-docs-4.12.14-122.77.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-docs-html-4.12.14-122.77.1.noarch",
                        product: {
                           name: "kernel-docs-html-4.12.14-122.77.1.noarch",
                           product_id: "kernel-docs-html-4.12.14-122.77.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-macros-4.12.14-122.77.1.noarch",
                        product: {
                           name: "kernel-macros-4.12.14-122.77.1.noarch",
                           product_id: "kernel-macros-4.12.14-122.77.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-4.12.14-122.77.1.noarch",
                        product: {
                           name: "kernel-source-4.12.14-122.77.1.noarch",
                           product_id: "kernel-source-4.12.14-122.77.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-4.12.14-122.77.1.noarch",
                        product: {
                           name: "kernel-source-vanilla-4.12.14-122.77.1.noarch",
                           product_id: "kernel-source-vanilla-4.12.14-122.77.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                           product_id: "cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                           product_id: "dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                           product_id: "gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-debug-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-debug-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-base-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-debug-base-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-debug-base-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-debug-devel-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-debug-devel-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-kgraft-devel-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-debug-kgraft-devel-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-debug-kgraft-devel-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-default-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-default-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-default-base-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-default-base-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-default-devel-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-default-devel-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-default-extra-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-default-extra-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-obs-build-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-obs-build-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-obs-qa-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-obs-qa-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-syms-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-syms-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-vanilla-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-vanilla-base-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-vanilla-devel-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.ppc64le",
                           product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                        product: {
                           name: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                           product_id: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-122.77.1.ppc64le",
                           product_id: "kselftests-kmp-default-4.12.14-122.77.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                           product_id: "ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                           product_id: "cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-122.77.1.s390x",
                        product: {
                           name: "dlm-kmp-default-4.12.14-122.77.1.s390x",
                           product_id: "dlm-kmp-default-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-122.77.1.s390x",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-122.77.1.s390x",
                           product_id: "gfs2-kmp-default-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-default-4.12.14-122.77.1.s390x",
                           product_id: "kernel-default-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-default-base-4.12.14-122.77.1.s390x",
                           product_id: "kernel-default-base-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-default-devel-4.12.14-122.77.1.s390x",
                           product_id: "kernel-default-devel-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-default-extra-4.12.14-122.77.1.s390x",
                           product_id: "kernel-default-extra-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-kgraft-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-default-kgraft-4.12.14-122.77.1.s390x",
                           product_id: "kernel-default-kgraft-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                           product_id: "kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-man-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-default-man-4.12.14-122.77.1.s390x",
                           product_id: "kernel-default-man-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-obs-build-4.12.14-122.77.1.s390x",
                           product_id: "kernel-obs-build-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-obs-qa-4.12.14-122.77.1.s390x",
                           product_id: "kernel-obs-qa-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-syms-4.12.14-122.77.1.s390x",
                           product_id: "kernel-syms-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-vanilla-4.12.14-122.77.1.s390x",
                           product_id: "kernel-vanilla-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-122.77.1.s390x",
                           product_id: "kernel-vanilla-base-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-122.77.1.s390x",
                           product_id: "kernel-vanilla-devel-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.s390x",
                           product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-zfcpdump-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-zfcpdump-4.12.14-122.77.1.s390x",
                           product_id: "kernel-zfcpdump-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-zfcpdump-man-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kernel-zfcpdump-man-4.12.14-122.77.1.s390x",
                           product_id: "kernel-zfcpdump-man-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                        product: {
                           name: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                           product_id: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-122.77.1.s390x",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-122.77.1.s390x",
                           product_id: "kselftests-kmp-default-4.12.14-122.77.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                           product_id: "ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                           product_id: "cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "dlm-kmp-default-4.12.14-122.77.1.x86_64",
                           product_id: "dlm-kmp-default-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                           product_id: "gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-debug-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-debug-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-base-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-debug-base-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-debug-base-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-debug-devel-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-debug-devel-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-kgraft-devel-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-debug-kgraft-devel-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-debug-kgraft-devel-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-default-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-default-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-default-base-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-default-base-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-default-devel-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-default-devel-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-default-extra-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-default-extra-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-kvmsmall-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-base-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-base-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-kvmsmall-base-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-devel-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-devel-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-kvmsmall-devel-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-kvmsmall-kgraft-devel-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-obs-build-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-obs-build-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-obs-qa-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-obs-qa-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-syms-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-syms-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-vanilla-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-vanilla-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-vanilla-base-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-vanilla-devel-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.x86_64",
                           product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                        product: {
                           name: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                           product_id: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-122.77.1.x86_64",
                           product_id: "kselftests-kmp-default-4.12.14-122.77.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                           product_id: "ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Availability Extension 12 SP5",
                        product: {
                           name: "SUSE Linux Enterprise High Availability Extension 12 SP5",
                           product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-ha:12:sp5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Live Patching 12 SP5",
                        product: {
                           name: "SUSE Linux Enterprise Live Patching 12 SP5",
                           product_id: "SUSE Linux Enterprise Live Patching 12 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-live-patching:12:sp5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Software Development Kit 12 SP5",
                        product: {
                           name: "SUSE Linux Enterprise Software Development Kit 12 SP5",
                           product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-sdk:12:sp5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 12 SP5",
                        product: {
                           name: "SUSE Linux Enterprise Server 12 SP5",
                           product_id: "SUSE Linux Enterprise Server 12 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles:12:sp5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:12:sp5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Workstation Extension 12 SP5",
                        product: {
                           name: "SUSE Linux Enterprise Workstation Extension 12 SP5",
                           product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-we:12:sp5",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "dlm-kmp-default-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
            },
            product_reference: "dlm-kmp-default-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
            },
            product_reference: "dlm-kmp-default-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
            },
            product_reference: "gfs2-kmp-default-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
            },
            product_reference: "gfs2-kmp-default-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
               product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-kgraft-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
               product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-kgraft-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
               product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-default-kgraft-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-kgraft-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
               product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-default-kgraft-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
               product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-kgraft-devel-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
               product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
               product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
               product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
            },
            product_reference: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
               product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
            },
            product_reference: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
               product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
            },
            product_reference: "kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-122.77.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
               product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
            },
            product_reference: "kernel-docs-4.12.14-122.77.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-122.77.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
               product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
            },
            product_reference: "kernel-obs-build-4.12.14-122.77.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
               product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "kernel-obs-build-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
               product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-obs-build-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
               product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-122.77.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
            },
            product_reference: "kernel-default-4.12.14-122.77.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "kernel-default-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-default-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-122.77.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
            },
            product_reference: "kernel-default-base-4.12.14-122.77.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "kernel-default-base-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-default-base-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-122.77.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
            },
            product_reference: "kernel-default-devel-4.12.14-122.77.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "kernel-default-devel-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-default-devel-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-man-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-default-man-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-122.77.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-122.77.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-122.77.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-122.77.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-122.77.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-122.77.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-122.77.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
            },
            product_reference: "kernel-syms-4.12.14-122.77.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "kernel-syms-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-syms-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-122.77.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
            },
            product_reference: "kernel-default-4.12.14-122.77.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "kernel-default-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-default-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-122.77.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
            },
            product_reference: "kernel-default-base-4.12.14-122.77.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "kernel-default-base-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-default-base-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-122.77.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
            },
            product_reference: "kernel-default-devel-4.12.14-122.77.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "kernel-default-devel-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-default-devel-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-man-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-default-man-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-122.77.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-122.77.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-122.77.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-122.77.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-122.77.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-122.77.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-122.77.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
            },
            product_reference: "kernel-syms-4.12.14-122.77.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-122.77.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
            },
            product_reference: "kernel-syms-4.12.14-122.77.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-122.77.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
            },
            product_reference: "kernel-syms-4.12.14-122.77.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-extra-4.12.14-122.77.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
               product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
            },
            product_reference: "kernel-default-extra-4.12.14-122.77.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP5",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2019-25045",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2019-25045",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2019-25045",
               url: "https://www.suse.com/security/cve/CVE-2019-25045",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187049 for CVE-2019-25045",
               url: "https://bugzilla.suse.com/1187049",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-14T15:05:40Z",
               details: "important",
            },
         ],
         title: "CVE-2019-25045",
      },
      {
         cve: "CVE-2020-24588",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-24588",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-24588",
               url: "https://www.suse.com/security/cve/CVE-2020-24588",
            },
            {
               category: "external",
               summary: "SUSE Bug 1185861 for CVE-2020-24588",
               url: "https://bugzilla.suse.com/1185861",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192868 for CVE-2020-24588",
               url: "https://bugzilla.suse.com/1192868",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199701 for CVE-2020-24588",
               url: "https://bugzilla.suse.com/1199701",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-14T15:05:40Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-24588",
      },
      {
         cve: "CVE-2020-26558",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-26558",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-26558",
               url: "https://www.suse.com/security/cve/CVE-2020-26558",
            },
            {
               category: "external",
               summary: "SUSE Bug 1179610 for CVE-2020-26558",
               url: "https://bugzilla.suse.com/1179610",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186463 for CVE-2020-26558",
               url: "https://bugzilla.suse.com/1186463",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-14T15:05:40Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-26558",
      },
      {
         cve: "CVE-2020-36386",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-36386",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-36386",
               url: "https://www.suse.com/security/cve/CVE-2020-36386",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187038 for CVE-2020-36386",
               url: "https://bugzilla.suse.com/1187038",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192868 for CVE-2020-36386",
               url: "https://bugzilla.suse.com/1192868",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.1,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-14T15:05:40Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-36386",
      },
      {
         cve: "CVE-2021-0129",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-0129",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-0129",
               url: "https://www.suse.com/security/cve/CVE-2021-0129",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186463 for CVE-2021-0129",
               url: "https://bugzilla.suse.com/1186463",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-14T15:05:40Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-0129",
      },
      {
         cve: "CVE-2021-0512",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-0512",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-0512",
               url: "https://www.suse.com/security/cve/CVE-2021-0512",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187595 for CVE-2021-0512",
               url: "https://bugzilla.suse.com/1187595",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187597 for CVE-2021-0512",
               url: "https://bugzilla.suse.com/1187597",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-14T15:05:40Z",
               details: "important",
            },
         ],
         title: "CVE-2021-0512",
      },
      {
         cve: "CVE-2021-0605",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-0605",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-0605",
               url: "https://www.suse.com/security/cve/CVE-2021-0605",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187601 for CVE-2021-0605",
               url: "https://bugzilla.suse.com/1187601",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187687 for CVE-2021-0605",
               url: "https://bugzilla.suse.com/1187687",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188381 for CVE-2021-0605",
               url: "https://bugzilla.suse.com/1188381",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-14T15:05:40Z",
               details: "important",
            },
         ],
         title: "CVE-2021-0605",
      },
      {
         cve: "CVE-2021-33624",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-33624",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-33624",
               url: "https://www.suse.com/security/cve/CVE-2021-33624",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187554 for CVE-2021-33624",
               url: "https://bugzilla.suse.com/1187554",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.1,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-14T15:05:40Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-33624",
      },
      {
         cve: "CVE-2021-34693",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-34693",
            },
         ],
         notes: [
            {
               category: "general",
               text: "net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
               "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
               "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-34693",
               url: "https://www.suse.com/security/cve/CVE-2021-34693",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187452 for CVE-2021-34693",
               url: "https://bugzilla.suse.com/1187452",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192868 for CVE-2021-34693",
               url: "https://bugzilla.suse.com/1192868",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.s390x",
                  "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-1-8.3.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.77.1.noarch",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.77.1.x86_64",
                  "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.77.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-14T15:05:40Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-34693",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.