Vulnerability from csaf_suse
Published
2021-12-07 14:31
Modified
2021-12-07 14:31
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573) You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0) - CVE-2018-3639: Fixed a speculative execution that may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. (bsc#1087082) - CVE-2021-20320: Fix a bug that allows a local attacker with special user privilege can circumvent the verifier and may lead to a confidentiality problem. (bsc#1190601) - CVE-2021-0941: Fixed A missing sanity check to the current MTU check that may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. (bnc#1192045) - CVE-2021-31916: Fixed a bound check failure that could allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash, a leak of internal kernel information, or a privilege escalation problem. (bnc#1192781) - CVE-2021-20322: Fixed a bug that provides to an attacker the ability to quickly scan open UDP ports. (bsc#1191790) - CVE-2021-3772: Fixed an issue that would allow a blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses. (bsc#1190351) - CVE-2021-34981: Fixed an issue that allows an attacker with a local account to escalate privileges when CAPI (ISDN) hardware connection fails. (bsc#1191961) - CVE-2018-9517: Fixed possible memory corruption due to a use after free in pppol2tp_connect (bsc#1108488). - CVE-2019-3874: Fixed possible denial of service attack via SCTP socket buffer used by a userspace applications (bnc#1129898). - CVE-2019-3900: Fixed an infinite loop issue while handling incoming packets in handle_rx() (bnc#1133374). - CVE-2020-12770: Fixed sg_remove_request call in a certain failure cases (bsc#1171420). - CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bnc#1191193) - CVE-2021-22543: Fixed improper handling of VM_IO|VM_PFNMAP vmas in KVM, which could bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allowed users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation (bsc#1186482). - CVE-2021-33033: Fixed a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled (bsc#1186109). - CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass via unprivileged BPF program that could have obtain sensitive information from kernel memory (bsc#1188983). - CVE-2021-35477: Fixed BPF stack frame pointer which could have been abused to disclose content of arbitrary kernel memory (bsc#1188985). - CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172). - CVE-2021-3653: Missing validation of the `int_ctl` VMCB field and allows a malicious L1 guest to enable AVIC support for the L2 guest. (bsc#1189399). - CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets, which may have allowed the kernel to read uninitialized memory (bsc#1188563). - CVE-2021-3656: Missing validation of the the `virt_ext` VMCB field and allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS for the L2 guest (bsc#1189400). - CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876). - CVE-2021-3679: A lack of CPU resource in tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057). - CVE-2021-37159: Fixed use-after-free and a double free inside hso_free_net_device in drivers/net/usb/hso.c when unregister_netdev is called without checking for the NETREG_REGISTERED state (bnc#1188601). - CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can reveal files (bsc#1189706). - CVE-2021-3744: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1189884) - CVE-2021-3752: Fixed a use after free vulnerability in the Linux kernel's bluetooth module. (bsc#1190023) - CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025). - CVE-2021-37576: Fixed an issue on the powerpc platform, where a KVM guest OS user could cause host OS memory corruption via rtas_args.nargs (bsc#1188838). - CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev->rf_conn_info object (bsc#1190067). - CVE-2021-3764: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1190534) - CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117) - CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262). - CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations (bnc#1189291). - CVE-2021-40490: Fixed a race condition discovered in the ext4 subsystem that could leat to local priviledge escalation. (bnc#1190159) - CVE-2021-41864: Fixed prealloc_elems_and_freelist that allowed unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write (bnc#1191317). - CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data function in drivers/net/hamradio/6pack.c. Input from a process that had the CAP_NET_ADMIN capability could have lead to root access (bsc#1191315). - CVE-2021-42252: Fixed an issue inside aspeed_lpc_ctrl_mmap that could have allowed local attackers to access the Aspeed LPC control interface to overwrite memory in the kernel and potentially execute privileges (bnc#1190479). The following non-security bugs were fixed: - bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22913) - bpf: Disallow unprivileged bpf by default (jsc#SLE-22913). - cpufreq: intel_pstate: Add Icelake servers support in no-HWP mode (bsc#1185758,bsc#1192400). - drm: fix spectre issue in vmw_execbuf_ioctl (bsc#1192802). - ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267). - gigaset: fix spectre issue in do_data_b3_req (bsc#1192802). - hisax: fix spectre issues (bsc#1192802). - hv: mana: adjust mana_select_queue to old API (jsc#SLE-18779, bsc#1185726). - hv: mana: fake bitmap API (jsc#SLE-18779, bsc#1185726). - hv: mana: remove netdev_lockdep_set_classes usage (jsc#SLE-18779, bsc#1185726). - hysdn: fix spectre issue in hycapi_send_message (bsc#1192802). - infiniband: fix spectre issue in ib_uverbs_write (bsc#1192802). - ipc: remove memcg accounting for sops objects in do_semtimedop() (bsc#1190115). - iwlwifi: fix spectre issue in iwl_dbgfs_update_pm (bsc#1192802). - media: dvb_ca_en50221: prevent using slot_info for Spectre attacs (bsc#1192802). - media: dvb_ca_en50221: sanity check slot number from userspace (bsc#1192802). - media: wl128x: get rid of a potential spectre issue (bsc#1192802). - memcg: enable accounting for file lock caches (bsc#1190115). - mpt3sas: fix spectre issues (bsc#1192802). - net_sched: cls_route: remove the right filter from hashtable (networking-stable-20_03_28). - net: mana: Add a driver for Microsoft Azure Network Adapter (MANA) (jsc#SLE-18779, bsc#1185726). - net: mana: Add support for EQ sharing (jsc#SLE-18779, bsc#1185726). - net: mana: Add WARN_ON_ONCE in case of CQE read overflow (jsc#SLE-18779, bsc#1185726). - net: mana: Fix a memory leak in an error handling path in (jsc#SLE-18779, bsc#1185726). - net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#1191800). - net: mana: fix PCI_HYPERV dependency (jsc#SLE-18779, bsc#1185726). - net: mana: Move NAPI from EQ to CQ (jsc#SLE-18779, bsc#1185726). - net: mana: remove redundant initialization of variable err (jsc#SLE-18779, bsc#1185726). - net: mana: Use int to check the return value of mana_gd_poll_cq() (jsc#SLE-18779, bsc#1185726). - net: sched: sch_teql: fix null-pointer dereference (bsc#1190717). - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() (bsc#1192802). - net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854). - net/mlx4_en: Handle TX error CQE (bsc#1181854). - objtool: Do not fail on missing symbol table (bsc#1192379). - osst: fix spectre issue in osst_verify_frame (bsc#1192802). - ovl: check whiteout in ovl_create_over_whiteout() (bsc#1189846). - ovl: filter of trusted xattr results in audit (bsc#1189846). - ovl: fix dentry leak in ovl_get_redirect (bsc#1189846). - ovl: initialize error in ovl_copy_xattr (bsc#1189846). - ovl: relax WARN_ON() on rename to self (bsc#1189846). - s390/bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (bsc#1190601). - s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (bsc#1190601). - s390/bpf: Fix branch shortening during codegen pass (bsc#1190601). - s390/bpf: Fix optimizing out zero-extensions (bsc#1190601). - s390/bpf: Wrap JIT macro parameter usages in parentheses (bsc#1190601). - sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351). - sctp: fully initialize v4 addr in some functions (bsc#1188563). - sysvipc/sem: mitigate semnum index against spectre v1 (bsc#1192802). - x86/CPU: Add more Icelake model numbers (bsc#1185758,bsc#1192400). - xfrm: xfrm_state_mtu should return at least 1280 for ipv6 (bsc#1185377).
Patchnames
SUSE-2021-3969,SUSE-SLE-Module-Live-Patching-15-2021-3969,SUSE-SLE-Product-HA-15-2021-3969,SUSE-SLE-Product-HPC-15-2021-3969,SUSE-SLE-Product-SLES-15-2021-3969,SUSE-SLE-Product-SLES_SAP-15-2021-3969
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for the Linux Kernel",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "\nThe SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\nUnprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n  You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0.\n  (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2018-3639: Fixed a speculative execution that may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. (bsc#1087082)\n- CVE-2021-20320: Fix a bug that allows a local attacker with special user privilege can circumvent the verifier and may lead to a confidentiality problem. (bsc#1190601)\n- CVE-2021-0941: Fixed A missing sanity check to the current MTU check that may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. (bnc#1192045)\n- CVE-2021-31916: Fixed a bound check failure that could allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash, a leak of internal kernel information, or a privilege escalation problem. (bnc#1192781)\n- CVE-2021-20322: Fixed a bug that provides to an attacker the ability to quickly scan open UDP ports. (bsc#1191790)\n- CVE-2021-3772: Fixed an issue that would allow a blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses. (bsc#1190351)\n- CVE-2021-34981: Fixed an issue that allows an attacker with a local account to escalate privileges when CAPI (ISDN) hardware connection fails. (bsc#1191961)\n- CVE-2018-9517: Fixed possible memory corruption due to a use after free in pppol2tp_connect (bsc#1108488).\n- CVE-2019-3874: Fixed possible denial of service attack via SCTP socket buffer used by a userspace applications (bnc#1129898).\n- CVE-2019-3900: Fixed an infinite loop issue while handling incoming packets in handle_rx() (bnc#1133374).\n- CVE-2020-12770: Fixed sg_remove_request call in a certain failure cases (bsc#1171420).\n- CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bnc#1191193)\n- CVE-2021-22543: Fixed improper handling of VM_IO|VM_PFNMAP vmas in KVM, which could bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allowed users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation (bsc#1186482).\n- CVE-2021-33033: Fixed a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled (bsc#1186109).\n- CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass via unprivileged BPF program that could have obtain sensitive information from kernel memory (bsc#1188983).\n- CVE-2021-35477: Fixed BPF stack frame pointer which could have been abused to disclose content of arbitrary kernel memory (bsc#1188985).\n- CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).\n- CVE-2021-3653: Missing validation of the `int_ctl` VMCB field and allows a malicious L1 guest to enable AVIC support for the L2 guest. (bsc#1189399).\n- CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets, which may have allowed the kernel to read uninitialized memory (bsc#1188563).\n- CVE-2021-3656: Missing validation of the the `virt_ext` VMCB field and allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS for the L2 guest (bsc#1189400).\n- CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876).\n- CVE-2021-3679: A lack of CPU resource in tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057).\n- CVE-2021-37159: Fixed use-after-free and a double free inside hso_free_net_device in drivers/net/usb/hso.c when unregister_netdev is called without checking for the NETREG_REGISTERED state (bnc#1188601).\n- CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can reveal files (bsc#1189706).\n- CVE-2021-3744: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1189884)\n- CVE-2021-3752: Fixed a use after free vulnerability in the Linux kernel's bluetooth module. (bsc#1190023)\n- CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).\n- CVE-2021-37576: Fixed an issue on the powerpc platform, where a KVM guest OS user could cause host OS memory corruption via rtas_args.nargs (bsc#1188838).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev->rf_conn_info object (bsc#1190067).\n- CVE-2021-3764: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1190534)\n- CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117)\n- CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262).\n- CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations (bnc#1189291).\n- CVE-2021-40490: Fixed a race condition discovered in the ext4 subsystem that could leat to local priviledge escalation. (bnc#1190159)\n- CVE-2021-41864: Fixed prealloc_elems_and_freelist that allowed unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write (bnc#1191317).\n- CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data function in drivers/net/hamradio/6pack.c. Input from a process that had the CAP_NET_ADMIN capability could have lead to root access (bsc#1191315).\n- CVE-2021-42252: Fixed an issue inside aspeed_lpc_ctrl_mmap that could have allowed local attackers to access the Aspeed LPC control interface to overwrite memory in the kernel and potentially execute privileges (bnc#1190479).\n\nThe following non-security bugs were fixed:\n\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22913)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22913).\n- cpufreq: intel_pstate: Add Icelake servers support in no-HWP mode (bsc#1185758,bsc#1192400).\n- drm: fix spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- gigaset: fix spectre issue in do_data_b3_req (bsc#1192802).\n- hisax: fix spectre issues (bsc#1192802).\n- hv: mana: adjust mana_select_queue to old API (jsc#SLE-18779, bsc#1185726).\n- hv: mana: fake bitmap API (jsc#SLE-18779, bsc#1185726).\n- hv: mana: remove netdev_lockdep_set_classes usage (jsc#SLE-18779, bsc#1185726).\n- hysdn: fix spectre issue in hycapi_send_message (bsc#1192802).\n- infiniband: fix spectre issue in ib_uverbs_write (bsc#1192802).\n- ipc: remove memcg accounting for sops objects in do_semtimedop() (bsc#1190115).\n- iwlwifi: fix spectre issue in iwl_dbgfs_update_pm (bsc#1192802).\n- media: dvb_ca_en50221: prevent using slot_info for Spectre attacs (bsc#1192802).\n- media: dvb_ca_en50221: sanity check slot number from userspace (bsc#1192802).\n- media: wl128x: get rid of a potential spectre issue (bsc#1192802).\n- memcg: enable accounting for file lock caches (bsc#1190115).\n- mpt3sas: fix spectre issues (bsc#1192802).\n- net_sched: cls_route: remove the right filter from hashtable (networking-stable-20_03_28).\n- net: mana: Add a driver for Microsoft Azure Network Adapter (MANA) (jsc#SLE-18779, bsc#1185726).\n- net: mana: Add support for EQ sharing (jsc#SLE-18779, bsc#1185726).\n- net: mana: Add WARN_ON_ONCE in case of CQE read overflow (jsc#SLE-18779, bsc#1185726).\n- net: mana: Fix a memory leak in an error handling path in (jsc#SLE-18779, bsc#1185726).\n- net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#1191800).\n- net: mana: fix PCI_HYPERV dependency (jsc#SLE-18779, bsc#1185726).\n- net: mana: Move NAPI from EQ to CQ (jsc#SLE-18779, bsc#1185726).\n- net: mana: remove redundant initialization of variable err (jsc#SLE-18779, bsc#1185726).\n- net: mana: Use int to check the return value of mana_gd_poll_cq() (jsc#SLE-18779, bsc#1185726).\n- net: sched: sch_teql: fix null-pointer dereference (bsc#1190717).\n- net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() (bsc#1192802).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854).\n- net/mlx4_en: Handle TX error CQE (bsc#1181854).\n- objtool: Do not fail on missing symbol table (bsc#1192379).\n- osst: fix spectre issue in osst_verify_frame (bsc#1192802).\n- ovl: check whiteout in ovl_create_over_whiteout() (bsc#1189846).\n- ovl: filter of trusted xattr results in audit (bsc#1189846).\n- ovl: fix dentry leak in ovl_get_redirect (bsc#1189846).\n- ovl: initialize error in ovl_copy_xattr (bsc#1189846).\n- ovl: relax WARN_ON() on rename to self (bsc#1189846).\n- s390/bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (bsc#1190601).\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (bsc#1190601).\n- s390/bpf: Fix branch shortening during codegen pass (bsc#1190601).\n- s390/bpf: Fix optimizing out zero-extensions (bsc#1190601).\n- s390/bpf: Wrap JIT macro parameter usages in parentheses (bsc#1190601).\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- sysvipc/sem: mitigate semnum index against spectre v1 (bsc#1192802).\n- x86/CPU: Add more Icelake model numbers (bsc#1185758,bsc#1192400).\n- xfrm: xfrm_state_mtu should return at least 1280 for ipv6 (bsc#1185377).\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2021-3969,SUSE-SLE-Module-Live-Patching-15-2021-3969,SUSE-SLE-Product-HA-15-2021-3969,SUSE-SLE-Product-HPC-15-2021-3969,SUSE-SLE-Product-SLES-15-2021-3969,SUSE-SLE-Product-SLES_SAP-15-2021-3969",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3969-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2021:3969-1",
            url: "https://www.suse.com/support/update/announcement/2021/suse-su-20213969-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2021:3969-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009871.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1085235",
            url: "https://bugzilla.suse.com/1085235",
         },
         {
            category: "self",
            summary: "SUSE Bug 1085308",
            url: "https://bugzilla.suse.com/1085308",
         },
         {
            category: "self",
            summary: "SUSE Bug 1087078",
            url: "https://bugzilla.suse.com/1087078",
         },
         {
            category: "self",
            summary: "SUSE Bug 1087082",
            url: "https://bugzilla.suse.com/1087082",
         },
         {
            category: "self",
            summary: "SUSE Bug 1100394",
            url: "https://bugzilla.suse.com/1100394",
         },
         {
            category: "self",
            summary: "SUSE Bug 1102640",
            url: "https://bugzilla.suse.com/1102640",
         },
         {
            category: "self",
            summary: "SUSE Bug 1105412",
            url: "https://bugzilla.suse.com/1105412",
         },
         {
            category: "self",
            summary: "SUSE Bug 1108488",
            url: "https://bugzilla.suse.com/1108488",
         },
         {
            category: "self",
            summary: "SUSE Bug 1129898",
            url: "https://bugzilla.suse.com/1129898",
         },
         {
            category: "self",
            summary: "SUSE Bug 1133374",
            url: "https://bugzilla.suse.com/1133374",
         },
         {
            category: "self",
            summary: "SUSE Bug 1171420",
            url: "https://bugzilla.suse.com/1171420",
         },
         {
            category: "self",
            summary: "SUSE Bug 1173489",
            url: "https://bugzilla.suse.com/1173489",
         },
         {
            category: "self",
            summary: "SUSE Bug 1174161",
            url: "https://bugzilla.suse.com/1174161",
         },
         {
            category: "self",
            summary: "SUSE Bug 1181854",
            url: "https://bugzilla.suse.com/1181854",
         },
         {
            category: "self",
            summary: "SUSE Bug 1184804",
            url: "https://bugzilla.suse.com/1184804",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185377",
            url: "https://bugzilla.suse.com/1185377",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185726",
            url: "https://bugzilla.suse.com/1185726",
         },
         {
            category: "self",
            summary: "SUSE Bug 1185758",
            url: "https://bugzilla.suse.com/1185758",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186109",
            url: "https://bugzilla.suse.com/1186109",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186482",
            url: "https://bugzilla.suse.com/1186482",
         },
         {
            category: "self",
            summary: "SUSE Bug 1188172",
            url: "https://bugzilla.suse.com/1188172",
         },
         {
            category: "self",
            summary: "SUSE Bug 1188563",
            url: "https://bugzilla.suse.com/1188563",
         },
         {
            category: "self",
            summary: "SUSE Bug 1188601",
            url: "https://bugzilla.suse.com/1188601",
         },
         {
            category: "self",
            summary: "SUSE Bug 1188838",
            url: "https://bugzilla.suse.com/1188838",
         },
         {
            category: "self",
            summary: "SUSE Bug 1188876",
            url: "https://bugzilla.suse.com/1188876",
         },
         {
            category: "self",
            summary: "SUSE Bug 1188983",
            url: "https://bugzilla.suse.com/1188983",
         },
         {
            category: "self",
            summary: "SUSE Bug 1188985",
            url: "https://bugzilla.suse.com/1188985",
         },
         {
            category: "self",
            summary: "SUSE Bug 1189057",
            url: "https://bugzilla.suse.com/1189057",
         },
         {
            category: "self",
            summary: "SUSE Bug 1189262",
            url: "https://bugzilla.suse.com/1189262",
         },
         {
            category: "self",
            summary: "SUSE Bug 1189291",
            url: "https://bugzilla.suse.com/1189291",
         },
         {
            category: "self",
            summary: "SUSE Bug 1189399",
            url: "https://bugzilla.suse.com/1189399",
         },
         {
            category: "self",
            summary: "SUSE Bug 1189400",
            url: "https://bugzilla.suse.com/1189400",
         },
         {
            category: "self",
            summary: "SUSE Bug 1189706",
            url: "https://bugzilla.suse.com/1189706",
         },
         {
            category: "self",
            summary: "SUSE Bug 1189846",
            url: "https://bugzilla.suse.com/1189846",
         },
         {
            category: "self",
            summary: "SUSE Bug 1189884",
            url: "https://bugzilla.suse.com/1189884",
         },
         {
            category: "self",
            summary: "SUSE Bug 1190023",
            url: "https://bugzilla.suse.com/1190023",
         },
         {
            category: "self",
            summary: "SUSE Bug 1190025",
            url: "https://bugzilla.suse.com/1190025",
         },
         {
            category: "self",
            summary: "SUSE Bug 1190067",
            url: "https://bugzilla.suse.com/1190067",
         },
         {
            category: "self",
            summary: "SUSE Bug 1190117",
            url: "https://bugzilla.suse.com/1190117",
         },
         {
            category: "self",
            summary: "SUSE Bug 1190159",
            url: "https://bugzilla.suse.com/1190159",
         },
         {
            category: "self",
            summary: "SUSE Bug 1190351",
            url: "https://bugzilla.suse.com/1190351",
         },
         {
            category: "self",
            summary: "SUSE Bug 1190479",
            url: "https://bugzilla.suse.com/1190479",
         },
         {
            category: "self",
            summary: "SUSE Bug 1190534",
            url: "https://bugzilla.suse.com/1190534",
         },
         {
            category: "self",
            summary: "SUSE Bug 1190601",
            url: "https://bugzilla.suse.com/1190601",
         },
         {
            category: "self",
            summary: "SUSE Bug 1190717",
            url: "https://bugzilla.suse.com/1190717",
         },
         {
            category: "self",
            summary: "SUSE Bug 1191193",
            url: "https://bugzilla.suse.com/1191193",
         },
         {
            category: "self",
            summary: "SUSE Bug 1191315",
            url: "https://bugzilla.suse.com/1191315",
         },
         {
            category: "self",
            summary: "SUSE Bug 1191317",
            url: "https://bugzilla.suse.com/1191317",
         },
         {
            category: "self",
            summary: "SUSE Bug 1191790",
            url: "https://bugzilla.suse.com/1191790",
         },
         {
            category: "self",
            summary: "SUSE Bug 1191800",
            url: "https://bugzilla.suse.com/1191800",
         },
         {
            category: "self",
            summary: "SUSE Bug 1191961",
            url: "https://bugzilla.suse.com/1191961",
         },
         {
            category: "self",
            summary: "SUSE Bug 1192045",
            url: "https://bugzilla.suse.com/1192045",
         },
         {
            category: "self",
            summary: "SUSE Bug 1192267",
            url: "https://bugzilla.suse.com/1192267",
         },
         {
            category: "self",
            summary: "SUSE Bug 1192379",
            url: "https://bugzilla.suse.com/1192379",
         },
         {
            category: "self",
            summary: "SUSE Bug 1192400",
            url: "https://bugzilla.suse.com/1192400",
         },
         {
            category: "self",
            summary: "SUSE Bug 1192775",
            url: "https://bugzilla.suse.com/1192775",
         },
         {
            category: "self",
            summary: "SUSE Bug 1192781",
            url: "https://bugzilla.suse.com/1192781",
         },
         {
            category: "self",
            summary: "SUSE Bug 1192802",
            url: "https://bugzilla.suse.com/1192802",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-3639 page",
            url: "https://www.suse.com/security/cve/CVE-2018-3639/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-9517 page",
            url: "https://www.suse.com/security/cve/CVE-2018-9517/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2019-3874 page",
            url: "https://www.suse.com/security/cve/CVE-2019-3874/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2019-3900 page",
            url: "https://www.suse.com/security/cve/CVE-2019-3900/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-12770 page",
            url: "https://www.suse.com/security/cve/CVE-2020-12770/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-3702 page",
            url: "https://www.suse.com/security/cve/CVE-2020-3702/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-0941 page",
            url: "https://www.suse.com/security/cve/CVE-2021-0941/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-20320 page",
            url: "https://www.suse.com/security/cve/CVE-2021-20320/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-20322 page",
            url: "https://www.suse.com/security/cve/CVE-2021-20322/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-22543 page",
            url: "https://www.suse.com/security/cve/CVE-2021-22543/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-31916 page",
            url: "https://www.suse.com/security/cve/CVE-2021-31916/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-33033 page",
            url: "https://www.suse.com/security/cve/CVE-2021-33033/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-34556 page",
            url: "https://www.suse.com/security/cve/CVE-2021-34556/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-34981 page",
            url: "https://www.suse.com/security/cve/CVE-2021-34981/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-35477 page",
            url: "https://www.suse.com/security/cve/CVE-2021-35477/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3640 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3640/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3653 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3653/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3655 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3655/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3656 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3656/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3659 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3659/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3679 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3679/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-37159 page",
            url: "https://www.suse.com/security/cve/CVE-2021-37159/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3732 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3732/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3744 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3744/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3752 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3752/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3753 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3753/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-37576 page",
            url: "https://www.suse.com/security/cve/CVE-2021-37576/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3760 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3760/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3764 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3764/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-3772 page",
            url: "https://www.suse.com/security/cve/CVE-2021-3772/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-38160 page",
            url: "https://www.suse.com/security/cve/CVE-2021-38160/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-38198 page",
            url: "https://www.suse.com/security/cve/CVE-2021-38198/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-38204 page",
            url: "https://www.suse.com/security/cve/CVE-2021-38204/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-40490 page",
            url: "https://www.suse.com/security/cve/CVE-2021-40490/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-41864 page",
            url: "https://www.suse.com/security/cve/CVE-2021-41864/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-42008 page",
            url: "https://www.suse.com/security/cve/CVE-2021-42008/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-42252 page",
            url: "https://www.suse.com/security/cve/CVE-2021-42252/",
         },
      ],
      title: "Security update for the Linux Kernel",
      tracking: {
         current_release_date: "2021-12-07T14:31:45Z",
         generator: {
            date: "2021-12-07T14:31:45Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2021:3969-1",
         initial_release_date: "2021-12-07T14:31:45Z",
         revision_history: [
            {
               date: "2021-12-07T14:31:45Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                           product_id: "cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150.78.1.aarch64",
                           product_id: "dlm-kmp-default-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                           product_id: "gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kernel-default-4.12.14-150.78.1.aarch64",
                           product_id: "kernel-default-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kernel-default-base-4.12.14-150.78.1.aarch64",
                           product_id: "kernel-default-base-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kernel-default-devel-4.12.14-150.78.1.aarch64",
                           product_id: "kernel-default-devel-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kernel-default-extra-4.12.14-150.78.1.aarch64",
                           product_id: "kernel-default-extra-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150.78.1.aarch64",
                           product_id: "kernel-default-livepatch-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150.78.1.aarch64",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150.78.2.aarch64",
                        product: {
                           name: "kernel-obs-build-4.12.14-150.78.2.aarch64",
                           product_id: "kernel-obs-build-4.12.14-150.78.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150.78.2.aarch64",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150.78.2.aarch64",
                           product_id: "kernel-obs-qa-4.12.14-150.78.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kernel-syms-4.12.14-150.78.1.aarch64",
                           product_id: "kernel-syms-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kernel-vanilla-4.12.14-150.78.1.aarch64",
                           product_id: "kernel-vanilla-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                           product_id: "kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150.78.1.aarch64",
                           product_id: "kernel-vanilla-devel-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.aarch64",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150.78.1.aarch64",
                           product_id: "kselftests-kmp-default-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                           product_id: "ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                           product_id: "reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-devel-4.12.14-150.78.1.noarch",
                        product: {
                           name: "kernel-devel-4.12.14-150.78.1.noarch",
                           product_id: "kernel-devel-4.12.14-150.78.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-docs-4.12.14-150.78.2.noarch",
                        product: {
                           name: "kernel-docs-4.12.14-150.78.2.noarch",
                           product_id: "kernel-docs-4.12.14-150.78.2.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-docs-html-4.12.14-150.78.2.noarch",
                        product: {
                           name: "kernel-docs-html-4.12.14-150.78.2.noarch",
                           product_id: "kernel-docs-html-4.12.14-150.78.2.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-macros-4.12.14-150.78.1.noarch",
                        product: {
                           name: "kernel-macros-4.12.14-150.78.1.noarch",
                           product_id: "kernel-macros-4.12.14-150.78.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-4.12.14-150.78.1.noarch",
                        product: {
                           name: "kernel-source-4.12.14-150.78.1.noarch",
                           product_id: "kernel-source-4.12.14-150.78.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-4.12.14-150.78.1.noarch",
                        product: {
                           name: "kernel-source-vanilla-4.12.14-150.78.1.noarch",
                           product_id: "kernel-source-vanilla-4.12.14-150.78.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                           product_id: "cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                           product_id: "dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                           product_id: "gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-debug-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-debug-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-base-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-debug-base-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-debug-base-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-debug-devel-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-debug-devel-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-livepatch-devel-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-debug-livepatch-devel-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-debug-livepatch-devel-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-default-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-default-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-default-base-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-default-base-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-default-devel-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-default-devel-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-default-extra-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-default-extra-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                        product: {
                           name: "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                           product_id: "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150.78.2.ppc64le",
                        product: {
                           name: "kernel-obs-build-4.12.14-150.78.2.ppc64le",
                           product_id: "kernel-obs-build-4.12.14-150.78.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150.78.2.ppc64le",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150.78.2.ppc64le",
                           product_id: "kernel-obs-qa-4.12.14-150.78.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-syms-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-syms-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-vanilla-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-vanilla-devel-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.ppc64le",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150.78.1.ppc64le",
                           product_id: "kselftests-kmp-default-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                           product_id: "ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                           product_id: "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                           product_id: "cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150.78.1.s390x",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150.78.1.s390x",
                           product_id: "dlm-kmp-default-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150.78.1.s390x",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150.78.1.s390x",
                           product_id: "gfs2-kmp-default-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-default-4.12.14-150.78.1.s390x",
                           product_id: "kernel-default-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-default-base-4.12.14-150.78.1.s390x",
                           product_id: "kernel-default-base-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-default-devel-4.12.14-150.78.1.s390x",
                           product_id: "kernel-default-devel-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-default-extra-4.12.14-150.78.1.s390x",
                           product_id: "kernel-default-extra-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150.78.1.s390x",
                           product_id: "kernel-default-livepatch-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150.78.1.s390x",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-man-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-default-man-4.12.14-150.78.1.s390x",
                           product_id: "kernel-default-man-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150.78.2.s390x",
                        product: {
                           name: "kernel-obs-build-4.12.14-150.78.2.s390x",
                           product_id: "kernel-obs-build-4.12.14-150.78.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150.78.2.s390x",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150.78.2.s390x",
                           product_id: "kernel-obs-qa-4.12.14-150.78.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-syms-4.12.14-150.78.1.s390x",
                           product_id: "kernel-syms-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-vanilla-4.12.14-150.78.1.s390x",
                           product_id: "kernel-vanilla-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150.78.1.s390x",
                           product_id: "kernel-vanilla-base-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150.78.1.s390x",
                           product_id: "kernel-vanilla-devel-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.s390x",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-zfcpdump-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-zfcpdump-4.12.14-150.78.1.s390x",
                           product_id: "kernel-zfcpdump-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-zfcpdump-man-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kernel-zfcpdump-man-4.12.14-150.78.1.s390x",
                           product_id: "kernel-zfcpdump-man-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150.78.1.s390x",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150.78.1.s390x",
                           product_id: "kselftests-kmp-default-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                           product_id: "ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                           product_id: "reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                           product_id: "cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150.78.1.x86_64",
                           product_id: "dlm-kmp-default-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                           product_id: "gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-debug-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-debug-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-base-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-debug-base-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-debug-base-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-debug-devel-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-debug-devel-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-livepatch-devel-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-debug-livepatch-devel-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-debug-livepatch-devel-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-default-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-default-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-default-base-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-default-base-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-default-devel-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-default-devel-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-default-extra-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-default-extra-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-kvmsmall-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-base-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-base-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-kvmsmall-base-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-devel-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-devel-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-kvmsmall-devel-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-livepatch-devel-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-livepatch-devel-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-kvmsmall-livepatch-devel-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                        product: {
                           name: "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                           product_id: "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150.78.2.x86_64",
                        product: {
                           name: "kernel-obs-build-4.12.14-150.78.2.x86_64",
                           product_id: "kernel-obs-build-4.12.14-150.78.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150.78.2.x86_64",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150.78.2.x86_64",
                           product_id: "kernel-obs-qa-4.12.14-150.78.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-syms-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-syms-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-vanilla-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-vanilla-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-vanilla-devel-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.x86_64",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150.78.1.x86_64",
                           product_id: "kselftests-kmp-default-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                           product_id: "ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                           product_id: "reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Live Patching 15",
                        product: {
                           name: "SUSE Linux Enterprise Live Patching 15",
                           product_id: "SUSE Linux Enterprise Live Patching 15",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-live-patching:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Availability Extension 15",
                        product: {
                           name: "SUSE Linux Enterprise High Availability Extension 15",
                           product_id: "SUSE Linux Enterprise High Availability Extension 15",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-ha:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-espos:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-ltss:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise Server 15-LTSS",
                           product_id: "SUSE Linux Enterprise Server 15-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles-ltss:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 15",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 15",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 15",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:15",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-livepatch-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
            },
            product_reference: "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
            },
            product_reference: "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150.78.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
            },
            product_reference: "dlm-kmp-default-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "dlm-kmp-default-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
            },
            product_reference: "dlm-kmp-default-4.12.14-150.78.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
            },
            product_reference: "dlm-kmp-default-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150.78.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150.78.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-default-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-default-base-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150.78.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150.78.2.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.78.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.78.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.78.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.78.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-syms-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-default-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-default-base-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150.78.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150.78.2.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.78.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.78.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.78.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.78.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-syms-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-default-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "kernel-default-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
            },
            product_reference: "kernel-default-4.12.14-150.78.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-default-base-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "kernel-default-base-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
            },
            product_reference: "kernel-default-base-4.12.14-150.78.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "kernel-default-devel-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
            },
            product_reference: "kernel-default-devel-4.12.14-150.78.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-man-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
            },
            product_reference: "kernel-default-man-4.12.14-150.78.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150.78.2.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150.78.2.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.78.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.78.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.78.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
            },
            product_reference: "kernel-obs-build-4.12.14-150.78.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.78.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
            },
            product_reference: "kernel-obs-build-4.12.14-150.78.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.78.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.78.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-syms-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "kernel-syms-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
            },
            product_reference: "kernel-syms-4.12.14-150.78.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.78.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.78.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "kernel-default-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "kernel-default-base-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "kernel-default-devel-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150.78.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150.78.2.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.78.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
            },
            product_reference: "kernel-obs-build-4.12.14-150.78.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150.78.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150.78.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150.78.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "kernel-syms-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2018-3639",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-3639",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-3639",
               url: "https://www.suse.com/security/cve/CVE-2018-3639",
            },
            {
               category: "external",
               summary: "SUSE Bug 1074701 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1074701",
            },
            {
               category: "external",
               summary: "SUSE Bug 1085235 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1085235",
            },
            {
               category: "external",
               summary: "SUSE Bug 1085308 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1085308",
            },
            {
               category: "external",
               summary: "SUSE Bug 1087078 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1087078",
            },
            {
               category: "external",
               summary: "SUSE Bug 1087082 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1087082",
            },
            {
               category: "external",
               summary: "SUSE Bug 1092631 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1092631",
            },
            {
               category: "external",
               summary: "SUSE Bug 1092885 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1092885",
            },
            {
               category: "external",
               summary: "SUSE Bug 1094912 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1094912",
            },
            {
               category: "external",
               summary: "SUSE Bug 1098813 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1098813",
            },
            {
               category: "external",
               summary: "SUSE Bug 1100394 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1100394",
            },
            {
               category: "external",
               summary: "SUSE Bug 1102640 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1102640",
            },
            {
               category: "external",
               summary: "SUSE Bug 1105412 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1105412",
            },
            {
               category: "external",
               summary: "SUSE Bug 1111963 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1111963",
            },
            {
               category: "external",
               summary: "SUSE Bug 1172781 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1172781",
            },
            {
               category: "external",
               summary: "SUSE Bug 1172782 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1172782",
            },
            {
               category: "external",
               summary: "SUSE Bug 1172783 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1172783",
            },
            {
               category: "external",
               summary: "SUSE Bug 1173489 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1173489",
            },
            {
               category: "external",
               summary: "SUSE Bug 1178658 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1178658",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201877 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1201877",
            },
            {
               category: "external",
               summary: "SUSE Bug 1215674 for CVE-2018-3639",
               url: "https://bugzilla.suse.com/1215674",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2018-3639",
      },
      {
         cve: "CVE-2018-9517",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-9517",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-9517",
               url: "https://www.suse.com/security/cve/CVE-2018-9517",
            },
            {
               category: "external",
               summary: "SUSE Bug 1108488 for CVE-2018-9517",
               url: "https://bugzilla.suse.com/1108488",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 2.5,
                  baseSeverity: "LOW",
                  vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "low",
            },
         ],
         title: "CVE-2018-9517",
      },
      {
         cve: "CVE-2019-3874",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2019-3874",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2019-3874",
               url: "https://www.suse.com/security/cve/CVE-2019-3874",
            },
            {
               category: "external",
               summary: "SUSE Bug 1129898 for CVE-2019-3874",
               url: "https://bugzilla.suse.com/1129898",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.1,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2019-3874",
      },
      {
         cve: "CVE-2019-3900",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2019-3900",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2019-3900",
               url: "https://www.suse.com/security/cve/CVE-2019-3900",
            },
            {
               category: "external",
               summary: "SUSE Bug 1133374 for CVE-2019-3900",
               url: "https://bugzilla.suse.com/1133374",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2019-3900",
      },
      {
         cve: "CVE-2020-12770",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-12770",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-12770",
               url: "https://www.suse.com/security/cve/CVE-2020-12770",
            },
            {
               category: "external",
               summary: "SUSE Bug 1171420 for CVE-2020-12770",
               url: "https://bugzilla.suse.com/1171420",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.1,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-12770",
      },
      {
         cve: "CVE-2020-3702",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-3702",
            },
         ],
         notes: [
            {
               category: "general",
               text: "u'Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-3702",
               url: "https://www.suse.com/security/cve/CVE-2020-3702",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191193 for CVE-2020-3702",
               url: "https://bugzilla.suse.com/1191193",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191529 for CVE-2020-3702",
               url: "https://bugzilla.suse.com/1191529",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2020-3702",
      },
      {
         cve: "CVE-2021-0941",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-0941",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-0941",
               url: "https://www.suse.com/security/cve/CVE-2021-0941",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192045 for CVE-2021-0941",
               url: "https://bugzilla.suse.com/1192045",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192048 for CVE-2021-0941",
               url: "https://bugzilla.suse.com/1192048",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-0941",
      },
      {
         cve: "CVE-2021-20320",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-20320",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A flaw was found in s390 eBPF JIT in bpf_jit_insn in arch/s390/net/bpf_jit_comp.c in the Linux kernel. In this flaw, a local attacker with special user privilege can circumvent the verifier and may lead to a confidentiality problem.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-20320",
               url: "https://www.suse.com/security/cve/CVE-2021-20320",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190601 for CVE-2021-20320",
               url: "https://bugzilla.suse.com/1190601",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-20320",
      },
      {
         cve: "CVE-2021-20322",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-20322",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-20322",
               url: "https://www.suse.com/security/cve/CVE-2021-20322",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191790 for CVE-2021-20322",
               url: "https://bugzilla.suse.com/1191790",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191813 for CVE-2021-20322",
               url: "https://bugzilla.suse.com/1191813",
            },
            {
               category: "external",
               summary: "SUSE Bug 1193290 for CVE-2021-20322",
               url: "https://bugzilla.suse.com/1193290",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-20322",
      },
      {
         cve: "CVE-2021-22543",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-22543",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-22543",
               url: "https://www.suse.com/security/cve/CVE-2021-22543",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186482 for CVE-2021-22543",
               url: "https://bugzilla.suse.com/1186482",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186483 for CVE-2021-22543",
               url: "https://bugzilla.suse.com/1186483",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190276 for CVE-2021-22543",
               url: "https://bugzilla.suse.com/1190276",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197660 for CVE-2021-22543",
               url: "https://bugzilla.suse.com/1197660",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-22543",
      },
      {
         cve: "CVE-2021-31916",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-31916",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-31916",
               url: "https://www.suse.com/security/cve/CVE-2021-31916",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192781 for CVE-2021-31916",
               url: "https://bugzilla.suse.com/1192781",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.8,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-31916",
      },
      {
         cve: "CVE-2021-33033",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-33033",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-33033",
               url: "https://www.suse.com/security/cve/CVE-2021-33033",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186109 for CVE-2021-33033",
               url: "https://bugzilla.suse.com/1186109",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186283 for CVE-2021-33033",
               url: "https://bugzilla.suse.com/1186283",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188876 for CVE-2021-33033",
               url: "https://bugzilla.suse.com/1188876",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.7,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-33033",
      },
      {
         cve: "CVE-2021-34556",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-34556",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-34556",
               url: "https://www.suse.com/security/cve/CVE-2021-34556",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188983 for CVE-2021-34556",
               url: "https://bugzilla.suse.com/1188983",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-34556",
      },
      {
         cve: "CVE-2021-34981",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-34981",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-34981",
               url: "https://www.suse.com/security/cve/CVE-2021-34981",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191961 for CVE-2021-34981",
               url: "https://bugzilla.suse.com/1191961",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192595 for CVE-2021-34981",
               url: "https://bugzilla.suse.com/1192595",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196722 for CVE-2021-34981",
               url: "https://bugzilla.suse.com/1196722",
            },
            {
               category: "external",
               summary: "SUSE Bug 1212298 for CVE-2021-34981",
               url: "https://bugzilla.suse.com/1212298",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-34981",
      },
      {
         cve: "CVE-2021-35477",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-35477",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-35477",
               url: "https://www.suse.com/security/cve/CVE-2021-35477",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188985 for CVE-2021-35477",
               url: "https://bugzilla.suse.com/1188985",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-35477",
      },
      {
         cve: "CVE-2021-3640",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3640",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3640",
               url: "https://www.suse.com/security/cve/CVE-2021-3640",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188172 for CVE-2021-3640",
               url: "https://bugzilla.suse.com/1188172",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188613 for CVE-2021-3640",
               url: "https://bugzilla.suse.com/1188613",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191530 for CVE-2021-3640",
               url: "https://bugzilla.suse.com/1191530",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196810 for CVE-2021-3640",
               url: "https://bugzilla.suse.com/1196810",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196914 for CVE-2021-3640",
               url: "https://bugzilla.suse.com/1196914",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-3640",
      },
      {
         cve: "CVE-2021-3653",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3653",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3653",
               url: "https://www.suse.com/security/cve/CVE-2021-3653",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189399 for CVE-2021-3653",
               url: "https://bugzilla.suse.com/1189399",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189420 for CVE-2021-3653",
               url: "https://bugzilla.suse.com/1189420",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196914 for CVE-2021-3653",
               url: "https://bugzilla.suse.com/1196914",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-3653",
      },
      {
         cve: "CVE-2021-3655",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3655",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3655",
               url: "https://www.suse.com/security/cve/CVE-2021-3655",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188563 for CVE-2021-3655",
               url: "https://bugzilla.suse.com/1188563",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "low",
            },
         ],
         title: "CVE-2021-3655",
      },
      {
         cve: "CVE-2021-3656",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3656",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3656",
               url: "https://www.suse.com/security/cve/CVE-2021-3656",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189400 for CVE-2021-3656",
               url: "https://bugzilla.suse.com/1189400",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189418 for CVE-2021-3656",
               url: "https://bugzilla.suse.com/1189418",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-3656",
      },
      {
         cve: "CVE-2021-3659",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3659",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A NULL pointer dereference flaw was found in the Linux kernel's IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3659",
               url: "https://www.suse.com/security/cve/CVE-2021-3659",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188876 for CVE-2021-3659",
               url: "https://bugzilla.suse.com/1188876",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-3659",
      },
      {
         cve: "CVE-2021-3679",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3679",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3679",
               url: "https://www.suse.com/security/cve/CVE-2021-3679",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189057 for CVE-2021-3679",
               url: "https://bugzilla.suse.com/1189057",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-3679",
      },
      {
         cve: "CVE-2021-37159",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-37159",
            },
         ],
         notes: [
            {
               category: "general",
               text: "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-37159",
               url: "https://www.suse.com/security/cve/CVE-2021-37159",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188601 for CVE-2021-37159",
               url: "https://bugzilla.suse.com/1188601",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-37159",
      },
      {
         cve: "CVE-2021-3732",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3732",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A flaw was found in the Linux kernel's OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3732",
               url: "https://www.suse.com/security/cve/CVE-2021-3732",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189706 for CVE-2021-3732",
               url: "https://bugzilla.suse.com/1189706",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 3.3,
                  baseSeverity: "LOW",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "low",
            },
         ],
         title: "CVE-2021-3732",
      },
      {
         cve: "CVE-2021-3744",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3744",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3744",
               url: "https://www.suse.com/security/cve/CVE-2021-3744",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189884 for CVE-2021-3744",
               url: "https://bugzilla.suse.com/1189884",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190534 for CVE-2021-3744",
               url: "https://bugzilla.suse.com/1190534",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-3744",
      },
      {
         cve: "CVE-2021-3752",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3752",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A use-after-free flaw was found in the Linux kernel's Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3752",
               url: "https://www.suse.com/security/cve/CVE-2021-3752",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190023 for CVE-2021-3752",
               url: "https://bugzilla.suse.com/1190023",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190432 for CVE-2021-3752",
               url: "https://bugzilla.suse.com/1190432",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-3752",
      },
      {
         cve: "CVE-2021-3753",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3753",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3753",
               url: "https://www.suse.com/security/cve/CVE-2021-3753",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190025 for CVE-2021-3753",
               url: "https://bugzilla.suse.com/1190025",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 2.9,
                  baseSeverity: "LOW",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "low",
            },
         ],
         title: "CVE-2021-3753",
      },
      {
         cve: "CVE-2021-37576",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-37576",
            },
         ],
         notes: [
            {
               category: "general",
               text: "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-37576",
               url: "https://www.suse.com/security/cve/CVE-2021-37576",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188838 for CVE-2021-37576",
               url: "https://bugzilla.suse.com/1188838",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188842 for CVE-2021-37576",
               url: "https://bugzilla.suse.com/1188842",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190276 for CVE-2021-37576",
               url: "https://bugzilla.suse.com/1190276",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-37576",
      },
      {
         cve: "CVE-2021-3760",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3760",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3760",
               url: "https://www.suse.com/security/cve/CVE-2021-3760",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190067 for CVE-2021-3760",
               url: "https://bugzilla.suse.com/1190067",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-3760",
      },
      {
         cve: "CVE-2021-3764",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3764",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3764",
               url: "https://www.suse.com/security/cve/CVE-2021-3764",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190534 for CVE-2021-3764",
               url: "https://bugzilla.suse.com/1190534",
            },
            {
               category: "external",
               summary: "SUSE Bug 1194518 for CVE-2021-3764",
               url: "https://bugzilla.suse.com/1194518",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-3764",
      },
      {
         cve: "CVE-2021-3772",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-3772",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-3772",
               url: "https://www.suse.com/security/cve/CVE-2021-3772",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190351 for CVE-2021-3772",
               url: "https://bugzilla.suse.com/1190351",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.9,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-3772",
      },
      {
         cve: "CVE-2021-38160",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-38160",
            },
         ],
         notes: [
            {
               category: "general",
               text: "** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-38160",
               url: "https://www.suse.com/security/cve/CVE-2021-38160",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190117 for CVE-2021-38160",
               url: "https://bugzilla.suse.com/1190117",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190118 for CVE-2021-38160",
               url: "https://bugzilla.suse.com/1190118",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196914 for CVE-2021-38160",
               url: "https://bugzilla.suse.com/1196914",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-38160",
      },
      {
         cve: "CVE-2021-38198",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-38198",
            },
         ],
         notes: [
            {
               category: "general",
               text: "arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-38198",
               url: "https://www.suse.com/security/cve/CVE-2021-38198",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189262 for CVE-2021-38198",
               url: "https://bugzilla.suse.com/1189262",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189278 for CVE-2021-38198",
               url: "https://bugzilla.suse.com/1189278",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196914 for CVE-2021-38198",
               url: "https://bugzilla.suse.com/1196914",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-38198",
      },
      {
         cve: "CVE-2021-38204",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-38204",
            },
         ],
         notes: [
            {
               category: "general",
               text: "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-38204",
               url: "https://www.suse.com/security/cve/CVE-2021-38204",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189291 for CVE-2021-38204",
               url: "https://bugzilla.suse.com/1189291",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-38204",
      },
      {
         cve: "CVE-2021-40490",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-40490",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-40490",
               url: "https://www.suse.com/security/cve/CVE-2021-40490",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190159 for CVE-2021-40490",
               url: "https://bugzilla.suse.com/1190159",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192775 for CVE-2021-40490",
               url: "https://bugzilla.suse.com/1192775",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.1,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-40490",
      },
      {
         cve: "CVE-2021-41864",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-41864",
            },
         ],
         notes: [
            {
               category: "general",
               text: "prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-41864",
               url: "https://www.suse.com/security/cve/CVE-2021-41864",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191317 for CVE-2021-41864",
               url: "https://bugzilla.suse.com/1191317",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191318 for CVE-2021-41864",
               url: "https://bugzilla.suse.com/1191318",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-41864",
      },
      {
         cve: "CVE-2021-42008",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-42008",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-42008",
               url: "https://www.suse.com/security/cve/CVE-2021-42008",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191315 for CVE-2021-42008",
               url: "https://bugzilla.suse.com/1191315",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191660 for CVE-2021-42008",
               url: "https://bugzilla.suse.com/1191660",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196722 for CVE-2021-42008",
               url: "https://bugzilla.suse.com/1196722",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196810 for CVE-2021-42008",
               url: "https://bugzilla.suse.com/1196810",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196914 for CVE-2021-42008",
               url: "https://bugzilla.suse.com/1196914",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-42008",
      },
      {
         cve: "CVE-2021-42252",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-42252",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-42252",
               url: "https://www.suse.com/security/cve/CVE-2021-42252",
            },
            {
               category: "external",
               summary: "SUSE Bug 1190479 for CVE-2021-42252",
               url: "https://bugzilla.suse.com/1190479",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192444 for CVE-2021-42252",
               url: "https://bugzilla.suse.com/1192444",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-12-07T14:31:45Z",
               details: "important",
            },
         ],
         title: "CVE-2021-42252",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.