Vulnerability from csaf_suse
Published
2021-07-21 09:01
Modified
2021-07-21 09:01
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c (bnc#1188116 ). - CVE-2021-33909: Extremely large seq buffer allocations in seq_file could lead to buffer underruns and code execution (bsc#1188062). - CVE-2021-3609: A use-after-free in can/bcm could have led to privilege escalation (bsc#1187215). - CVE-2021-33624: In kernel/bpf/verifier.c a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db (bnc#1187554). - CVE-2021-0605: In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1187601). - CVE-2021-0512: In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1187595). - CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time (bnc#1179610). - CVE-2021-34693: net/can/bcm.c in the Linux kernel allowed local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized (bnc#1187452). - CVE-2020-36385: An issue was discovered in the Linux kernel drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c (bnc#1187050). - CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463). - CVE-2020-36386: An issue was discovered in the Linux kernel net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf (bnc#1187038). - CVE-2020-24588: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets (bnc#1185861). - CVE-2021-33200: kernel/bpf/verifier.c enforced incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux->alu_limit (bnc#1186484). - CVE-2021-33034: net/bluetooth/hci_event.c had a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value (bnc#1186111). - CVE-2020-26139: An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and made it easier to exploit other vulnerabilities in connected clients (bnc#1186062). - CVE-2021-23134: Use After Free vulnerability in nfc sockets allowed local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability (bnc#1186060). - CVE-2020-24586: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data (bnc#1185859). - CVE-2020-26141: The Wi-Fi implementation did not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol (bnc#1185987). - CVE-2020-26145: The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration (bnc#1185860). - CVE-2020-24587: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed (bnc#1185859 bnc#1185862). - CVE-2020-26147: The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. () - CVE-2021-3491: The io_uring subsystem allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/<PID>/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. (bnc#1185642). - CVE-2021-23133: A race condition in SCTP sockets (net/sctp/socket.c) could lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket (bnc#1184675). - CVE-2021-32399: net/bluetooth/hci_request.c in the Linux kernel has a race condition for removal of the HCI controller (bnc#1184611 bnc#1185898). The following non-security bugs were fixed: - Drivers: hv: vmbus: Increase wait time for VMbus unload (bsc#1185725). - Drivers: hv: vmbus: Initialize unload_event statically (bsc#1185725). - af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL (bsc#1176081). - dm: fix redundant IO accounting for bios that need splitting (bsc#1183738). - kabi: preserve struct header_ops after bsc#1176081 fix (bsc#1176081). - net/ethernet: Add parse_protocol header_ops support (bsc#1176081). - net/mlx5e: Remove the wrong assumption about transport offset (bsc#1176081). - net/mlx5e: Trust kernel regarding transport offset (bsc#1176081). - net/packet: Ask driver for protocol if not provided by user (bsc#1176081). - net/packet: Remove redundant skb->protocol set (bsc#1176081). - net: Do not set transport offset to invalid value (bsc#1176081). - net: Introduce parse_protocol header_ops callback (bsc#1176081). - video: hyperv_fb: Add ratelimit on error message (bsc#1185725).
Patchnames
SUSE-2021-2421,SUSE-SLE-Module-Live-Patching-15-2021-2421,SUSE-SLE-Product-HA-15-2021-2421,SUSE-SLE-Product-HPC-15-2021-2421,SUSE-SLE-Product-SLES-15-2021-2421,SUSE-SLE-Product-SLES_SAP-15-2021-2421
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for the Linux Kernel",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "\n\nThe SUSE Linux Enterprise 15 LTSS kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c (bnc#1188116 ).\n- CVE-2021-33909: Extremely large seq buffer allocations in seq_file could lead to buffer underruns and code execution (bsc#1188062).\n- CVE-2021-3609: A use-after-free in can/bcm could have led to privilege escalation (bsc#1187215).\n- CVE-2021-33624: In kernel/bpf/verifier.c a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db (bnc#1187554).\n- CVE-2021-0605: In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1187601).\n- CVE-2021-0512: In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1187595).\n- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time (bnc#1179610).\n- CVE-2021-34693: net/can/bcm.c in the Linux kernel allowed local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized (bnc#1187452).\n- CVE-2020-36385: An issue was discovered in the Linux kernel drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c (bnc#1187050).\n- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).\n- CVE-2020-36386: An issue was discovered in the Linux kernel net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf (bnc#1187038).\n- CVE-2020-24588: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets (bnc#1185861).\n- CVE-2021-33200: kernel/bpf/verifier.c enforced incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux->alu_limit (bnc#1186484).\n- CVE-2021-33034: net/bluetooth/hci_event.c had a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value (bnc#1186111).\n- CVE-2020-26139: An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and made it easier to exploit other vulnerabilities in connected clients (bnc#1186062).\n- CVE-2021-23134: Use After Free vulnerability in nfc sockets allowed local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability (bnc#1186060).\n- CVE-2020-24586: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data (bnc#1185859).\n- CVE-2020-26141: The Wi-Fi implementation did not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol (bnc#1185987).\n- CVE-2020-26145: The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration (bnc#1185860).\n- CVE-2020-24587: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed (bnc#1185859 bnc#1185862).\n- CVE-2020-26147: The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. ()\n- CVE-2021-3491: The io_uring subsystem allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/<PID>/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. (bnc#1185642).\n- CVE-2021-23133: A race condition in SCTP sockets (net/sctp/socket.c) could lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket (bnc#1184675).\n- CVE-2021-32399: net/bluetooth/hci_request.c in the Linux kernel has a race condition for removal of the HCI controller (bnc#1184611 bnc#1185898).\n\nThe following non-security bugs were fixed:\n\n- Drivers: hv: vmbus: Increase wait time for VMbus unload (bsc#1185725).\n- Drivers: hv: vmbus: Initialize unload_event statically (bsc#1185725).\n- af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL (bsc#1176081).\n- dm: fix redundant IO accounting for bios that need splitting (bsc#1183738).\n- kabi: preserve struct header_ops after bsc#1176081 fix (bsc#1176081).\n- net/ethernet: Add parse_protocol header_ops support (bsc#1176081).\n- net/mlx5e: Remove the wrong assumption about transport offset (bsc#1176081).\n- net/mlx5e: Trust kernel regarding transport offset (bsc#1176081).\n- net/packet: Ask driver for protocol if not provided by user (bsc#1176081).\n- net/packet: Remove redundant skb->protocol set (bsc#1176081).\n- net: Do not set transport offset to invalid value (bsc#1176081).\n- net: Introduce parse_protocol header_ops callback (bsc#1176081).\n- video: hyperv_fb: Add ratelimit on error message (bsc#1185725).\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2021-2421,SUSE-SLE-Module-Live-Patching-15-2021-2421,SUSE-SLE-Product-HA-15-2021-2421,SUSE-SLE-Product-HPC-15-2021-2421,SUSE-SLE-Product-SLES-15-2021-2421,SUSE-SLE-Product-SLES_SAP-15-2021-2421",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2421-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2021:2421-1",
            url: "https://www.suse.com/support/update/announcement/2021/suse-su-20212421-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2021:2421-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009183.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1176081",
            url: "https://bugzilla.suse.com/1176081",
         },
         {
            category: "self",
            summary: "SUSE Bug 1179610",
            url: "https://bugzilla.suse.com/1179610",
         },
         {
            category: "self",
            summary: "SUSE Bug 1183738",
            url: "https://bugzilla.suse.com/1183738",
         },
         {
            category: "self",
            summary: "SUSE Bug 1184611",
            url: "https://bugzilla.suse.com/1184611",
         },
         {
            category: "self",
            summary: "SUSE Bug 1184675",
            url: "https://bugzilla.suse.com/1184675",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185642",
            url: "https://bugzilla.suse.com/1185642",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185725",
            url: "https://bugzilla.suse.com/1185725",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185859",
            url: "https://bugzilla.suse.com/1185859",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185860",
            url: "https://bugzilla.suse.com/1185860",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185861",
            url: "https://bugzilla.suse.com/1185861",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185862",
            url: "https://bugzilla.suse.com/1185862",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185898",
            url: "https://bugzilla.suse.com/1185898",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185987",
            url: "https://bugzilla.suse.com/1185987",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186060",
            url: "https://bugzilla.suse.com/1186060",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186062",
            url: "https://bugzilla.suse.com/1186062",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186111",
            url: "https://bugzilla.suse.com/1186111",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186463",
            url: "https://bugzilla.suse.com/1186463",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186484",
            url: "https://bugzilla.suse.com/1186484",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187038",
            url: "https://bugzilla.suse.com/1187038",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187050",
            url: "https://bugzilla.suse.com/1187050",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187215",
            url: "https://bugzilla.suse.com/1187215",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187452",
            url: "https://bugzilla.suse.com/1187452",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187554",
            url: "https://bugzilla.suse.com/1187554",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187595",
            url: "https://bugzilla.suse.com/1187595",
         },
         {
            category: "self",
            summary: "SUSE Bug 1187601",
            url: "https://bugzilla.suse.com/1187601",
         },
         {
            category: "self",
            summary: "SUSE Bug 1188062",
            url: "https://bugzilla.suse.com/1188062",
         },
         {
            category: "self",
            summary: "SUSE Bug 1188116",
            url: "https://bugzilla.suse.com/1188116",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-24586 page",
            url: "https://www.suse.com/security/cve/CVE-2020-24586/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-24587 page",
            url: "https://www.suse.com/security/cve/CVE-2020-24587/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-24588 page",
            url: "https://www.suse.com/security/cve/CVE-2020-24588/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-26139 page",
            url: "https://www.suse.com/security/cve/CVE-2020-26139/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-26141 page",
            url: "https://www.suse.com/security/cve/CVE-2020-26141/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-26145 page",
            url: "https://www.suse.com/security/cve/CVE-2020-26145/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-26147 page",
            url: "https://www.suse.com/security/cve/CVE-2020-26147/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-26558 page",
            url: "https://www.suse.com/security/cve/CVE-2020-26558/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-36385 page",
            url: "https://www.suse.com/security/cve/CVE-2020-36385/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-36386 page",
            url: "https://www.suse.com/security/cve/CVE-2020-36386/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-0129 page",
            url: "https://www.suse.com/security/cve/CVE-2021-0129/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-0512 page",
            url: "https://www.suse.com/security/cve/CVE-2021-0512/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-0605 page",
            url: "https://www.suse.com/security/cve/CVE-2021-0605/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-22555 page",
            url: "https://www.suse.com/security/cve/CVE-2021-22555/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-23133 page",
            url: "https://www.suse.com/security/cve/CVE-2021-23133/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-23134 page",
            url: "https://www.suse.com/security/cve/CVE-2021-23134/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-32399 page",
            url: "https://www.suse.com/security/cve/CVE-2021-32399/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-33034 page",
            url: "https://www.suse.com/security/cve/CVE-2021-33034/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-33200 page",
            url: "https://www.suse.com/security/cve/CVE-2021-33200/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-33624 page",
            url: "https://www.suse.com/security/cve/CVE-2021-33624/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-33909 page",
            url: "https://www.suse.com/security/cve/CVE-2021-33909/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-34693 page",
            url: "https://www.suse.com/security/cve/CVE-2021-34693/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3491 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3491/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3609 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3609/",
         },
      ],
      title: "Security update for the Linux Kernel",
      tracking: {
         current_release_date: "2021-07-21T09:01:19Z",
         generator: {
            date: "2021-07-21T09:01:19Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2021:2421-1",
         initial_release_date: "2021-07-21T09:01:19Z",
         revision_history: [
            {
               date: "2021-07-21T09:01:19Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                           product_id: "cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150.75.1.aarch64",
                           product_id: "dlm-kmp-default-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                           product_id: "gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-default-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-default-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-default-base-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-default-base-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-default-devel-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-default-devel-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-default-extra-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-default-extra-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-default-livepatch-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-obs-build-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-obs-build-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-obs-qa-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-syms-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-syms-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-vanilla-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-vanilla-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-vanilla-devel-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.aarch64",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150.75.1.aarch64",
                           product_id: "kselftests-kmp-default-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                           product_id: "ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                           product_id: "reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-devel-4.12.14-150.75.1.noarch",
                        product: {
                           name: "kernel-devel-4.12.14-150.75.1.noarch",
                           product_id: "kernel-devel-4.12.14-150.75.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-docs-4.12.14-150.75.1.noarch",
                        product: {
                           name: "kernel-docs-4.12.14-150.75.1.noarch",
                           product_id: "kernel-docs-4.12.14-150.75.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-docs-html-4.12.14-150.75.1.noarch",
                        product: {
                           name: "kernel-docs-html-4.12.14-150.75.1.noarch",
                           product_id: "kernel-docs-html-4.12.14-150.75.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-macros-4.12.14-150.75.1.noarch",
                        product: {
                           name: "kernel-macros-4.12.14-150.75.1.noarch",
                           product_id: "kernel-macros-4.12.14-150.75.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-4.12.14-150.75.1.noarch",
                        product: {
                           name: "kernel-source-4.12.14-150.75.1.noarch",
                           product_id: "kernel-source-4.12.14-150.75.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-4.12.14-150.75.1.noarch",
                        product: {
                           name: "kernel-source-vanilla-4.12.14-150.75.1.noarch",
                           product_id: "kernel-source-vanilla-4.12.14-150.75.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                           product_id: "cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                           product_id: "dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                           product_id: "gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-debug-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-debug-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-base-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-debug-base-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-debug-base-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-debug-devel-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-debug-devel-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-livepatch-devel-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-debug-livepatch-devel-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-debug-livepatch-devel-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-default-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-default-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-default-base-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-default-base-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-default-devel-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-default-devel-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-default-extra-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-default-extra-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                        product: {
                           name: "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                           product_id: "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-obs-build-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-obs-build-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-obs-qa-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-syms-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-syms-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-vanilla-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-vanilla-devel-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.ppc64le",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150.75.1.ppc64le",
                           product_id: "kselftests-kmp-default-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                           product_id: "ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                           product_id: "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                           product_id: "cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150.75.1.s390x",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150.75.1.s390x",
                           product_id: "dlm-kmp-default-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150.75.1.s390x",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150.75.1.s390x",
                           product_id: "gfs2-kmp-default-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-default-4.12.14-150.75.1.s390x",
                           product_id: "kernel-default-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-default-base-4.12.14-150.75.1.s390x",
                           product_id: "kernel-default-base-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-default-devel-4.12.14-150.75.1.s390x",
                           product_id: "kernel-default-devel-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-default-extra-4.12.14-150.75.1.s390x",
                           product_id: "kernel-default-extra-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150.75.1.s390x",
                           product_id: "kernel-default-livepatch-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150.75.1.s390x",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-man-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-default-man-4.12.14-150.75.1.s390x",
                           product_id: "kernel-default-man-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-obs-build-4.12.14-150.75.1.s390x",
                           product_id: "kernel-obs-build-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150.75.1.s390x",
                           product_id: "kernel-obs-qa-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-syms-4.12.14-150.75.1.s390x",
                           product_id: "kernel-syms-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-vanilla-4.12.14-150.75.1.s390x",
                           product_id: "kernel-vanilla-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150.75.1.s390x",
                           product_id: "kernel-vanilla-base-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150.75.1.s390x",
                           product_id: "kernel-vanilla-devel-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.s390x",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-zfcpdump-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-zfcpdump-4.12.14-150.75.1.s390x",
                           product_id: "kernel-zfcpdump-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-zfcpdump-man-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kernel-zfcpdump-man-4.12.14-150.75.1.s390x",
                           product_id: "kernel-zfcpdump-man-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150.75.1.s390x",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150.75.1.s390x",
                           product_id: "kselftests-kmp-default-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                           product_id: "ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                           product_id: "reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                           product_id: "cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150.75.1.x86_64",
                           product_id: "dlm-kmp-default-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                           product_id: "gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-debug-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-debug-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-base-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-debug-base-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-debug-base-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-debug-devel-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-debug-devel-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-livepatch-devel-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-debug-livepatch-devel-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-debug-livepatch-devel-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-default-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-default-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-default-base-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-default-base-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-default-devel-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-default-devel-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-default-extra-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-default-extra-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-kvmsmall-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-base-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-base-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-kvmsmall-base-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-devel-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-devel-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-kvmsmall-devel-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-livepatch-devel-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-livepatch-devel-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-kvmsmall-livepatch-devel-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                        product: {
                           name: "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                           product_id: "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-obs-build-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-obs-build-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-obs-qa-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-syms-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-syms-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-vanilla-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-vanilla-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-vanilla-devel-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.x86_64",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150.75.1.x86_64",
                           product_id: "kselftests-kmp-default-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                           product_id: "ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                           product_id: "reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Live Patching 15",
                        product: {
                           name: "SUSE Linux Enterprise Live Patching 15",
                           product_id: "SUSE Linux Enterprise Live Patching 15",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-live-patching:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Availability Extension 15",
                        product: {
                           name: "SUSE Linux Enterprise High Availability Extension 15",
                           product_id: "SUSE Linux Enterprise High Availability Extension 15",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-ha:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-espos:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-ltss:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise Server 15-LTSS",
                           product_id: "SUSE Linux Enterprise Server 15-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles-ltss:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 15",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 15",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 15",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:15",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-livepatch-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
            },
            product_reference: "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
            },
            product_reference: "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
            },
            product_reference: "dlm-kmp-default-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "dlm-kmp-default-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
            },
            product_reference: "dlm-kmp-default-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
            },
            product_reference: "dlm-kmp-default-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-default-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-default-base-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-syms-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-default-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-default-base-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-syms-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-default-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-default-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
            },
            product_reference: "kernel-default-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-default-base-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-default-base-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
            },
            product_reference: "kernel-default-base-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-default-devel-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
            },
            product_reference: "kernel-default-devel-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-man-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
            },
            product_reference: "kernel-default-man-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-obs-build-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
            },
            product_reference: "kernel-obs-build-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-syms-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-syms-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
            },
            product_reference: "kernel-syms-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.75.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-default-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-default-base-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-default-devel-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-obs-build-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150.75.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-syms-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2020-24586",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-24586",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-24586",
               url: "https://www.suse.com/security/cve/CVE-2020-24586",
            },
            {
               category: "external",
               summary: "SUSE Bug 1185859 for CVE-2020-24586",
               url: "https://bugzilla.suse.com/1185859",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192868 for CVE-2020-24586",
               url: "https://bugzilla.suse.com/1192868",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.7,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-24586",
      },
      {
         cve: "CVE-2020-24587",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-24587",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-24587",
               url: "https://www.suse.com/security/cve/CVE-2020-24587",
            },
            {
               category: "external",
               summary: "SUSE Bug 1185859 for CVE-2020-24587",
               url: "https://bugzilla.suse.com/1185859",
            },
            {
               category: "external",
               summary: "SUSE Bug 1185862 for CVE-2020-24587",
               url: "https://bugzilla.suse.com/1185862",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192868 for CVE-2020-24587",
               url: "https://bugzilla.suse.com/1192868",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-24587",
      },
      {
         cve: "CVE-2020-24588",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-24588",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-24588",
               url: "https://www.suse.com/security/cve/CVE-2020-24588",
            },
            {
               category: "external",
               summary: "SUSE Bug 1185861 for CVE-2020-24588",
               url: "https://bugzilla.suse.com/1185861",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192868 for CVE-2020-24588",
               url: "https://bugzilla.suse.com/1192868",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199701 for CVE-2020-24588",
               url: "https://bugzilla.suse.com/1199701",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-24588",
      },
      {
         cve: "CVE-2020-26139",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-26139",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-26139",
               url: "https://www.suse.com/security/cve/CVE-2020-26139",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186062 for CVE-2020-26139",
               url: "https://bugzilla.suse.com/1186062",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192868 for CVE-2020-26139",
               url: "https://bugzilla.suse.com/1192868",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-26139",
      },
      {
         cve: "CVE-2020-26141",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-26141",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-26141",
               url: "https://www.suse.com/security/cve/CVE-2020-26141",
            },
            {
               category: "external",
               summary: "SUSE Bug 1185987 for CVE-2020-26141",
               url: "https://bugzilla.suse.com/1185987",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-26141",
      },
      {
         cve: "CVE-2020-26145",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-26145",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-26145",
               url: "https://www.suse.com/security/cve/CVE-2020-26145",
            },
            {
               category: "external",
               summary: "SUSE Bug 1185860 for CVE-2020-26145",
               url: "https://bugzilla.suse.com/1185860",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-26145",
      },
      {
         cve: "CVE-2020-26147",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-26147",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-26147",
               url: "https://www.suse.com/security/cve/CVE-2020-26147",
            },
            {
               category: "external",
               summary: "SUSE Bug 1233723 for CVE-2020-26147",
               url: "https://bugzilla.suse.com/1233723",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-26147",
      },
      {
         cve: "CVE-2020-26558",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-26558",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-26558",
               url: "https://www.suse.com/security/cve/CVE-2020-26558",
            },
            {
               category: "external",
               summary: "SUSE Bug 1179610 for CVE-2020-26558",
               url: "https://bugzilla.suse.com/1179610",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186463 for CVE-2020-26558",
               url: "https://bugzilla.suse.com/1186463",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-26558",
      },
      {
         cve: "CVE-2020-36385",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-36385",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-36385",
               url: "https://www.suse.com/security/cve/CVE-2020-36385",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187050 for CVE-2020-36385",
               url: "https://bugzilla.suse.com/1187050",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187052 for CVE-2020-36385",
               url: "https://bugzilla.suse.com/1187052",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189302 for CVE-2020-36385",
               url: "https://bugzilla.suse.com/1189302",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196174 for CVE-2020-36385",
               url: "https://bugzilla.suse.com/1196174",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196810 for CVE-2020-36385",
               url: "https://bugzilla.suse.com/1196810",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196914 for CVE-2020-36385",
               url: "https://bugzilla.suse.com/1196914",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200084 for CVE-2020-36385",
               url: "https://bugzilla.suse.com/1200084",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201734 for CVE-2020-36385",
               url: "https://bugzilla.suse.com/1201734",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "important",
            },
         ],
         title: "CVE-2020-36385",
      },
      {
         cve: "CVE-2020-36386",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-36386",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-36386",
               url: "https://www.suse.com/security/cve/CVE-2020-36386",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187038 for CVE-2020-36386",
               url: "https://bugzilla.suse.com/1187038",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192868 for CVE-2020-36386",
               url: "https://bugzilla.suse.com/1192868",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.1,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-36386",
      },
      {
         cve: "CVE-2021-0129",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-0129",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-0129",
               url: "https://www.suse.com/security/cve/CVE-2021-0129",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186463 for CVE-2021-0129",
               url: "https://bugzilla.suse.com/1186463",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-0129",
      },
      {
         cve: "CVE-2021-0512",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-0512",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-0512",
               url: "https://www.suse.com/security/cve/CVE-2021-0512",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187595 for CVE-2021-0512",
               url: "https://bugzilla.suse.com/1187595",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187597 for CVE-2021-0512",
               url: "https://bugzilla.suse.com/1187597",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "important",
            },
         ],
         title: "CVE-2021-0512",
      },
      {
         cve: "CVE-2021-0605",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-0605",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-0605",
               url: "https://www.suse.com/security/cve/CVE-2021-0605",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187601 for CVE-2021-0605",
               url: "https://bugzilla.suse.com/1187601",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187687 for CVE-2021-0605",
               url: "https://bugzilla.suse.com/1187687",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188381 for CVE-2021-0605",
               url: "https://bugzilla.suse.com/1188381",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "important",
            },
         ],
         title: "CVE-2021-0605",
      },
      {
         cve: "CVE-2021-22555",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-22555",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-22555",
               url: "https://www.suse.com/security/cve/CVE-2021-22555",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188116 for CVE-2021-22555",
               url: "https://bugzilla.suse.com/1188116",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188117 for CVE-2021-22555",
               url: "https://bugzilla.suse.com/1188117",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188411 for CVE-2021-22555",
               url: "https://bugzilla.suse.com/1188411",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "important",
            },
         ],
         title: "CVE-2021-22555",
      },
      {
         cve: "CVE-2021-23133",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-23133",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-23133",
               url: "https://www.suse.com/security/cve/CVE-2021-23133",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184675 for CVE-2021-23133",
               url: "https://bugzilla.suse.com/1184675",
            },
            {
               category: "external",
               summary: "SUSE Bug 1185901 for CVE-2021-23133",
               url: "https://bugzilla.suse.com/1185901",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-23133",
      },
      {
         cve: "CVE-2021-23134",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-23134",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-23134",
               url: "https://www.suse.com/security/cve/CVE-2021-23134",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186060 for CVE-2021-23134",
               url: "https://bugzilla.suse.com/1186060",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186061 for CVE-2021-23134",
               url: "https://bugzilla.suse.com/1186061",
            },
            {
               category: "external",
               summary: "SUSE Bug 1220739 for CVE-2021-23134",
               url: "https://bugzilla.suse.com/1220739",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "important",
            },
         ],
         title: "CVE-2021-23134",
      },
      {
         cve: "CVE-2021-32399",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-32399",
            },
         ],
         notes: [
            {
               category: "general",
               text: "net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-32399",
               url: "https://www.suse.com/security/cve/CVE-2021-32399",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184611 for CVE-2021-32399",
               url: "https://bugzilla.suse.com/1184611",
            },
            {
               category: "external",
               summary: "SUSE Bug 1185898 for CVE-2021-32399",
               url: "https://bugzilla.suse.com/1185898",
            },
            {
               category: "external",
               summary: "SUSE Bug 1185899 for CVE-2021-32399",
               url: "https://bugzilla.suse.com/1185899",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196174 for CVE-2021-32399",
               url: "https://bugzilla.suse.com/1196174",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200084 for CVE-2021-32399",
               url: "https://bugzilla.suse.com/1200084",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201734 for CVE-2021-32399",
               url: "https://bugzilla.suse.com/1201734",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "important",
            },
         ],
         title: "CVE-2021-32399",
      },
      {
         cve: "CVE-2021-33034",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-33034",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-33034",
               url: "https://www.suse.com/security/cve/CVE-2021-33034",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186111 for CVE-2021-33034",
               url: "https://bugzilla.suse.com/1186111",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186285 for CVE-2021-33034",
               url: "https://bugzilla.suse.com/1186285",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "important",
            },
         ],
         title: "CVE-2021-33034",
      },
      {
         cve: "CVE-2021-33200",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-33200",
            },
         ],
         notes: [
            {
               category: "general",
               text: "kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux->alu_limit.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-33200",
               url: "https://www.suse.com/security/cve/CVE-2021-33200",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186484 for CVE-2021-33200",
               url: "https://bugzilla.suse.com/1186484",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186498 for CVE-2021-33200",
               url: "https://bugzilla.suse.com/1186498",
            },
            {
               category: "external",
               summary: "SUSE Bug 1224878 for CVE-2021-33200",
               url: "https://bugzilla.suse.com/1224878",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "important",
            },
         ],
         title: "CVE-2021-33200",
      },
      {
         cve: "CVE-2021-33624",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-33624",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-33624",
               url: "https://www.suse.com/security/cve/CVE-2021-33624",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187554 for CVE-2021-33624",
               url: "https://bugzilla.suse.com/1187554",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.1,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-33624",
      },
      {
         cve: "CVE-2021-33909",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-33909",
            },
         ],
         notes: [
            {
               category: "general",
               text: "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-33909",
               url: "https://www.suse.com/security/cve/CVE-2021-33909",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188062 for CVE-2021-33909",
               url: "https://bugzilla.suse.com/1188062",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188063 for CVE-2021-33909",
               url: "https://bugzilla.suse.com/1188063",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188257 for CVE-2021-33909",
               url: "https://bugzilla.suse.com/1188257",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189302 for CVE-2021-33909",
               url: "https://bugzilla.suse.com/1189302",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190859 for CVE-2021-33909",
               url: "https://bugzilla.suse.com/1190859",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "important",
            },
         ],
         title: "CVE-2021-33909",
      },
      {
         cve: "CVE-2021-34693",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-34693",
            },
         ],
         notes: [
            {
               category: "general",
               text: "net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-34693",
               url: "https://www.suse.com/security/cve/CVE-2021-34693",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187452 for CVE-2021-34693",
               url: "https://bugzilla.suse.com/1187452",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192868 for CVE-2021-34693",
               url: "https://bugzilla.suse.com/1192868",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-34693",
      },
      {
         cve: "CVE-2021-3491",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3491",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/<PID>/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. It was addressed via commit d1f82808877b (\"io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers\") (v5.13-rc1) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced in ddf0322db79c (\"io_uring: add IORING_OP_PROVIDE_BUFFERS\") (v5.7-rc1).",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3491",
               url: "https://www.suse.com/security/cve/CVE-2021-3491",
            },
            {
               category: "external",
               summary: "SUSE Bug 1185642 for CVE-2021-3491",
               url: "https://bugzilla.suse.com/1185642",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187090 for CVE-2021-3491",
               url: "https://bugzilla.suse.com/1187090",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "important",
            },
         ],
         title: "CVE-2021-3491",
      },
      {
         cve: "CVE-2021-3609",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3609",
            },
         ],
         notes: [
            {
               category: "general",
               text: ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3609",
               url: "https://www.suse.com/security/cve/CVE-2021-3609",
            },
            {
               category: "external",
               summary: "SUSE Bug 1187215 for CVE-2021-3609",
               url: "https://bugzilla.suse.com/1187215",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188323 for CVE-2021-3609",
               url: "https://bugzilla.suse.com/1188323",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188720 for CVE-2021-3609",
               url: "https://bugzilla.suse.com/1188720",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190276 for CVE-2021-3609",
               url: "https://bugzilla.suse.com/1190276",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196810 for CVE-2021-3609",
               url: "https://bugzilla.suse.com/1196810",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-07-21T09:01:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-3609",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.