Vulnerability from csaf_suse
Published
2022-08-15 16:19
Modified
2022-08-15 16:19
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free (bnc#1201429). - CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910). - CVE-2021-4157: Fixed an out of memory bounds write flaw in the NFS subsystem, related to the replication of files with NFS. A user could potentially crash the system or escalate privileges on the system (bsc#1194013). - CVE-2021-26341: Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bsc#1201050). - CVE-2021-33655: Fixed memory out of bounds write by ioctl cmd FBIOPUT_VSCREENINFO (bnc#1201635). - CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd PIO_FONT (bnc#1201636). - CVE-2022-1116: Fixed a integer overflow vulnerability in io_uring which allowed a local attacker to cause memory corruption and escalate privileges to root (bnc#1199647). - CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem. This flaw allowed a local user to crash the system or read unauthorized random data from memory. (bnc#1198829) - CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages (bsc#1199487). - CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251). - CVE-2022-20132: Fixed out of bounds read due to improper input validation in lg_probe and related functions of hid-lg.c (bsc#1200619). - CVE-2022-20141: Fixed a possible use after free due to improper locking in ip_check_mc_rcu() (bsc#1200604). - CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599). - CVE-2022-21505: Fixed kexec lockdown bypass with ima policy (bsc#1201458). - CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762). - CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch Target Buffer attack, that can leak arbitrary kernel information (bsc#1199657). - CVE-2022-33981: Fixed use-after-free in floppy driver (bsc#1200692) - CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940). The following non-security bugs were fixed: - bcache: avoid unnecessary soft lockup in kworker update_writeback_rate() (bsc#1197362). - blk-mq: Fix wrong wakeup batch configuration which will cause hang (bsc#1200263). - blk-mq: clear active_queues before clearing BLK_MQ_F_TAG_QUEUE_SHARED (bsc#1200263). - blk-mq: fix tag_get wait task can't be awakened (bsc#1200263). - dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278). - dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278). - dma-mapping: add a dma_ops_bypass flag to struct device (bsc#1196472 ltc#192278). - dma-mapping: move the remaining DMA API calls out of line (bsc#1196472 ltc#192278). - dma: kABI: Add back removed exports (bsc#1196472 ltc#192278). - exec: Force single empty string when argv is empty (bsc#1200571). - fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478 bsc#1200905). - kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930). - kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930). - powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278). - powerpc/pseries/iommu: Create defines for operations in ibm, ddw-applicable (bsc#1196472 ltc#192278). - powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278). - powerpc/pseries/iommu: Update call to ibm, query-pe-dma-windows (bsc#1196472 ltc#192278). - powerpc: dma: kABI workaround for moving around dma_bypass bit (bsc#1196472 ltc#192278). - powerpc: use the generic dma_ops_bypass mode (bsc#1196472 ltc#192278). - vmxnet3: fix minimum vectors alloc issue (bsc#1199489). - x86/bugs: Remove apostrophe typo (bsc#1114648). - x86/entry: Remove skip_r11rcx (bsc#1201644).
Patchnames
SUSE-2022-2809,SUSE-SLE-Module-Live-Patching-15-SP2-2022-2809,SUSE-SLE-Product-HA-15-SP2-2022-2809,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2809,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2809,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2809,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2809,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2809,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2809,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2809,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2809,SUSE-Storage-7-2022-2809
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for the Linux Kernel",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free (bnc#1201429).\n- CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910).\n- CVE-2021-4157: Fixed an out of memory bounds write flaw in the NFS subsystem, related to the replication of files with NFS. A user could potentially crash the system or escalate privileges on the system (bsc#1194013).\n- CVE-2021-26341: Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bsc#1201050).\n- CVE-2021-33655: Fixed memory out of bounds write by ioctl cmd FBIOPUT_VSCREENINFO (bnc#1201635).\n- CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd PIO_FONT (bnc#1201636).\n- CVE-2022-1116: Fixed a integer overflow vulnerability in io_uring which allowed a local attacker to cause memory corruption and escalate privileges to root (bnc#1199647).\n- CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem. This flaw allowed a local user to crash the system or read unauthorized random data from memory. (bnc#1198829)\n- CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages (bsc#1199487).\n- CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251).\n- CVE-2022-20132: Fixed out of bounds read due to improper input validation in lg_probe and related functions of hid-lg.c (bsc#1200619).\n- CVE-2022-20141: Fixed a possible use after free due to improper locking in ip_check_mc_rcu() (bsc#1200604).\n- CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599).\n- CVE-2022-21505: Fixed kexec lockdown bypass with ima policy (bsc#1201458).\n- CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).\n- CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch Target Buffer attack, that can leak arbitrary kernel information (bsc#1199657).\n- CVE-2022-33981: Fixed use-after-free in floppy driver (bsc#1200692)\n- CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940).\n\nThe following non-security bugs were fixed:\n\n- bcache: avoid unnecessary soft lockup in kworker update_writeback_rate() (bsc#1197362).\n- blk-mq: Fix wrong wakeup batch configuration which will cause hang (bsc#1200263).\n- blk-mq: clear active_queues before clearing BLK_MQ_F_TAG_QUEUE_SHARED (bsc#1200263).\n- blk-mq: fix tag_get wait task can't be awakened (bsc#1200263).\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- dma-mapping: add a dma_ops_bypass flag to struct device (bsc#1196472 ltc#192278).\n- dma-mapping: move the remaining DMA API calls out of line (bsc#1196472 ltc#192278).\n- dma: kABI: Add back removed exports (bsc#1196472 ltc#192278).\n- exec: Force single empty string when argv is empty (bsc#1200571).\n- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478 bsc#1200905).\n- kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).\n- kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278).\n- powerpc/pseries/iommu: Create defines for operations in ibm, ddw-applicable (bsc#1196472 ltc#192278).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- powerpc/pseries/iommu: Update call to ibm, query-pe-dma-windows (bsc#1196472 ltc#192278).\n- powerpc: dma: kABI workaround for moving around dma_bypass bit (bsc#1196472 ltc#192278).\n- powerpc: use the generic dma_ops_bypass mode (bsc#1196472 ltc#192278).\n- vmxnet3: fix minimum vectors alloc issue (bsc#1199489).\n- x86/bugs: Remove apostrophe typo (bsc#1114648).\n- x86/entry: Remove skip_r11rcx (bsc#1201644).\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2022-2809,SUSE-SLE-Module-Live-Patching-15-SP2-2022-2809,SUSE-SLE-Product-HA-15-SP2-2022-2809,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2809,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2809,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2809,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2809,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2809,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2809,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2809,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2809,SUSE-Storage-7-2022-2809",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2809-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2022:2809-1",
            url: "https://www.suse.com/support/update/announcement/2022/suse-su-20222809-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2022:2809-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011914.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1114648",
            url: "https://bugzilla.suse.com/1114648",
         },
         {
            category: "self",
            summary: "SUSE Bug 1194013",
            url: "https://bugzilla.suse.com/1194013",
         },
         {
            category: "self",
            summary: "SUSE Bug 1195478",
            url: "https://bugzilla.suse.com/1195478",
         },
         {
            category: "self",
            summary: "SUSE Bug 1195775",
            url: "https://bugzilla.suse.com/1195775",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196472",
            url: "https://bugzilla.suse.com/1196472",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196901",
            url: "https://bugzilla.suse.com/1196901",
         },
         {
            category: "self",
            summary: "SUSE Bug 1197362",
            url: "https://bugzilla.suse.com/1197362",
         },
         {
            category: "self",
            summary: "SUSE Bug 1198829",
            url: "https://bugzilla.suse.com/1198829",
         },
         {
            category: "self",
            summary: "SUSE Bug 1199487",
            url: "https://bugzilla.suse.com/1199487",
         },
         {
            category: "self",
            summary: "SUSE Bug 1199489",
            url: "https://bugzilla.suse.com/1199489",
         },
         {
            category: "self",
            summary: "SUSE Bug 1199647",
            url: "https://bugzilla.suse.com/1199647",
         },
         {
            category: "self",
            summary: "SUSE Bug 1199648",
            url: "https://bugzilla.suse.com/1199648",
         },
         {
            category: "self",
            summary: "SUSE Bug 1199657",
            url: "https://bugzilla.suse.com/1199657",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200263",
            url: "https://bugzilla.suse.com/1200263",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200442",
            url: "https://bugzilla.suse.com/1200442",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200571",
            url: "https://bugzilla.suse.com/1200571",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200599",
            url: "https://bugzilla.suse.com/1200599",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200604",
            url: "https://bugzilla.suse.com/1200604",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200605",
            url: "https://bugzilla.suse.com/1200605",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200608",
            url: "https://bugzilla.suse.com/1200608",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200619",
            url: "https://bugzilla.suse.com/1200619",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200692",
            url: "https://bugzilla.suse.com/1200692",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200762",
            url: "https://bugzilla.suse.com/1200762",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200905",
            url: "https://bugzilla.suse.com/1200905",
         },
         {
            category: "self",
            summary: "SUSE Bug 1200910",
            url: "https://bugzilla.suse.com/1200910",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201050",
            url: "https://bugzilla.suse.com/1201050",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201080",
            url: "https://bugzilla.suse.com/1201080",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201251",
            url: "https://bugzilla.suse.com/1201251",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201429",
            url: "https://bugzilla.suse.com/1201429",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201458",
            url: "https://bugzilla.suse.com/1201458",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201635",
            url: "https://bugzilla.suse.com/1201635",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201636",
            url: "https://bugzilla.suse.com/1201636",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201644",
            url: "https://bugzilla.suse.com/1201644",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201664",
            url: "https://bugzilla.suse.com/1201664",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201672",
            url: "https://bugzilla.suse.com/1201672",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201673",
            url: "https://bugzilla.suse.com/1201673",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201676",
            url: "https://bugzilla.suse.com/1201676",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201742",
            url: "https://bugzilla.suse.com/1201742",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201752",
            url: "https://bugzilla.suse.com/1201752",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201930",
            url: "https://bugzilla.suse.com/1201930",
         },
         {
            category: "self",
            summary: "SUSE Bug 1201940",
            url: "https://bugzilla.suse.com/1201940",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-36557 page",
            url: "https://www.suse.com/security/cve/CVE-2020-36557/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-36558 page",
            url: "https://www.suse.com/security/cve/CVE-2020-36558/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-26341 page",
            url: "https://www.suse.com/security/cve/CVE-2021-26341/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-33655 page",
            url: "https://www.suse.com/security/cve/CVE-2021-33655/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-33656 page",
            url: "https://www.suse.com/security/cve/CVE-2021-33656/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-4157 page",
            url: "https://www.suse.com/security/cve/CVE-2021-4157/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-1116 page",
            url: "https://www.suse.com/security/cve/CVE-2022-1116/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-1462 page",
            url: "https://www.suse.com/security/cve/CVE-2022-1462/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-1679 page",
            url: "https://www.suse.com/security/cve/CVE-2022-1679/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-20132 page",
            url: "https://www.suse.com/security/cve/CVE-2022-20132/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-20141 page",
            url: "https://www.suse.com/security/cve/CVE-2022-20141/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-20154 page",
            url: "https://www.suse.com/security/cve/CVE-2022-20154/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-21505 page",
            url: "https://www.suse.com/security/cve/CVE-2022-21505/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-2318 page",
            url: "https://www.suse.com/security/cve/CVE-2022-2318/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-26365 page",
            url: "https://www.suse.com/security/cve/CVE-2022-26365/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-29900 page",
            url: "https://www.suse.com/security/cve/CVE-2022-29900/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-29901 page",
            url: "https://www.suse.com/security/cve/CVE-2022-29901/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-33740 page",
            url: "https://www.suse.com/security/cve/CVE-2022-33740/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-33741 page",
            url: "https://www.suse.com/security/cve/CVE-2022-33741/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-33742 page",
            url: "https://www.suse.com/security/cve/CVE-2022-33742/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-33981 page",
            url: "https://www.suse.com/security/cve/CVE-2022-33981/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-36946 page",
            url: "https://www.suse.com/security/cve/CVE-2022-36946/",
         },
      ],
      title: "Security update for the Linux Kernel",
      tracking: {
         current_release_date: "2022-08-15T16:19:23Z",
         generator: {
            date: "2022-08-15T16:19:23Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2022:2809-1",
         initial_release_date: "2022-08-15T16:19:23Z",
         revision_history: [
            {
               date: "2022-08-15T16:19:23Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                           product_id: "cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                           product_id: "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                           product_id: "dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "dlm-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                           product_id: "dlm-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                           product_id: "gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "gfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                           product_id: "gfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-default-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-default-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                        product: {
                           name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                           product_id: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                        product: {
                           name: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                           product_id: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-default-extra-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-default-extra-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-default-livepatch-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-default-livepatch-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-obs-qa-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-obs-qa-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-preempt-extra-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-preempt-extra-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-preempt-extra-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kernel-syms-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kernel-syms-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kselftests-kmp-default-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kselftests-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "kselftests-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                           product_id: "kselftests-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                           product_id: "ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                           product_id: "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                           product_id: "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        product: {
                           name: "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                           product_id: "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-devel-5.3.18-150200.24.126.1.noarch",
                        product: {
                           name: "kernel-devel-5.3.18-150200.24.126.1.noarch",
                           product_id: "kernel-devel-5.3.18-150200.24.126.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-docs-5.3.18-150200.24.126.1.noarch",
                        product: {
                           name: "kernel-docs-5.3.18-150200.24.126.1.noarch",
                           product_id: "kernel-docs-5.3.18-150200.24.126.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-docs-html-5.3.18-150200.24.126.1.noarch",
                        product: {
                           name: "kernel-docs-html-5.3.18-150200.24.126.1.noarch",
                           product_id: "kernel-docs-html-5.3.18-150200.24.126.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-macros-5.3.18-150200.24.126.1.noarch",
                        product: {
                           name: "kernel-macros-5.3.18-150200.24.126.1.noarch",
                           product_id: "kernel-macros-5.3.18-150200.24.126.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-5.3.18-150200.24.126.1.noarch",
                        product: {
                           name: "kernel-source-5.3.18-150200.24.126.1.noarch",
                           product_id: "kernel-source-5.3.18-150200.24.126.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-5.3.18-150200.24.126.1.noarch",
                        product: {
                           name: "kernel-source-vanilla-5.3.18-150200.24.126.1.noarch",
                           product_id: "kernel-source-vanilla-5.3.18-150200.24.126.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-debug-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-debug-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-debug-devel-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-debug-devel-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-default-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-default-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                        product: {
                           name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                           product_id: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                        product: {
                           name: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                           product_id: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-default-extra-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-default-extra-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-kvmsmall-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-kvmsmall-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                        product: {
                           name: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                           product_id: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-obs-qa-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-obs-qa-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "kselftests-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "kselftests-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        product: {
                           name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                           product_id: "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                           product_id: "cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                           product_id: "dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                           product_id: "gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "kernel-default-5.3.18-150200.24.126.1.s390x",
                           product_id: "kernel-default-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                        product: {
                           name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                           product_id: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                        product: {
                           name: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                           product_id: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                           product_id: "kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "kernel-default-extra-5.3.18-150200.24.126.1.s390x",
                           product_id: "kernel-default-extra-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                           product_id: "kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                           product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                        product: {
                           name: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                           product_id: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                           product_id: "kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "kernel-obs-qa-5.3.18-150200.24.126.1.s390x",
                           product_id: "kernel-obs-qa-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "kernel-syms-5.3.18-150200.24.126.1.s390x",
                           product_id: "kernel-syms-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-zfcpdump-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "kernel-zfcpdump-5.3.18-150200.24.126.1.s390x",
                           product_id: "kernel-zfcpdump-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "kselftests-kmp-default-5.3.18-150200.24.126.1.s390x",
                           product_id: "kselftests-kmp-default-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                           product_id: "ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                        product: {
                           name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                           product_id: "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                           product_id: "cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                           product_id: "cluster-md-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                           product_id: "dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "dlm-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                           product_id: "dlm-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                           product_id: "gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "gfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                           product_id: "gfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-debug-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-debug-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-debug-devel-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-debug-devel-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-debug-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-default-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-default-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                        product: {
                           name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                           product_id: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                        product: {
                           name: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                           product_id: "kernel-default-base-rebuild-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-default-extra-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-default-extra-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-kvmsmall-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-kvmsmall-devel-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                        product: {
                           name: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                           product_id: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-livepatch-5_3_18-150200_24_126-preempt-1-150200.5.5.1.x86_64",
                        product: {
                           name: "kernel-livepatch-5_3_18-150200_24_126-preempt-1-150200.5.5.1.x86_64",
                           product_id: "kernel-livepatch-5_3_18-150200_24_126-preempt-1-150200.5.5.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-obs-qa-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-obs-qa-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-preempt-extra-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-preempt-extra-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-preempt-extra-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-preempt-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kselftests-kmp-default-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kselftests-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "kselftests-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                           product_id: "kselftests-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                           product_id: "ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                           product_id: "ocfs2-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                           product_id: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        product: {
                           name: "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                           product_id: "reiserfs-kmp-preempt-5.3.18-150200.24.126.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Live Patching 15 SP2",
                        product: {
                           name: "SUSE Linux Enterprise Live Patching 15 SP2",
                           product_id: "SUSE Linux Enterprise Live Patching 15 SP2",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Availability Extension 15 SP2",
                        product: {
                           name: "SUSE Linux Enterprise High Availability Extension 15 SP2",
                           product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-ha:15:sp2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-espos:15:sp2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15 SP2-BCL",
                        product: {
                           name: "SUSE Linux Enterprise Server 15 SP2-BCL",
                           product_id: "SUSE Linux Enterprise Server 15 SP2-BCL",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_bcl:15:sp2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15 SP2-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise Server 15 SP2-LTSS",
                           product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles-ltss:15:sp2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:15:sp2",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Manager Proxy 4.1",
                        product: {
                           name: "SUSE Manager Proxy 4.1",
                           product_id: "SUSE Manager Proxy 4.1",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:suse-manager-proxy:4.1",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Manager Retail Branch Server 4.1",
                        product: {
                           name: "SUSE Manager Retail Branch Server 4.1",
                           product_id: "SUSE Manager Retail Branch Server 4.1",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:suse-manager-retail-branch-server:4.1",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Manager Server 4.1",
                        product: {
                           name: "SUSE Manager Server 4.1",
                           product_id: "SUSE Manager Server 4.1",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:suse-manager-server:4.1",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Enterprise Storage 7",
                        product: {
                           name: "SUSE Enterprise Storage 7",
                           product_id: "SUSE Enterprise Storage 7",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:ses:7",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
            },
            product_reference: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
            },
            product_reference: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
            },
            product_reference: "kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
               product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-devel-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-docs-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-macros-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-source-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-devel-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-docs-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-macros-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-source-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-devel-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-docs-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-macros-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-source-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
               product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-devel-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-docs-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-macros-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-source-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
               product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-devel-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-docs-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-macros-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-source-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-devel-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-docs-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-macros-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-source-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Proxy 4.1",
               product_id: "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Proxy 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-devel-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-docs-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-macros-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-source-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
               product_id: "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.s390x as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.s390x as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-devel-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-docs-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-macros-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.s390x as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-source-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.ppc64le as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.s390x as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Manager Server 4.1",
               product_id: "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Manager Server 4.1",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            },
            product_reference: "kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-5.3.18-150200.24.126.1.noarch as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-devel-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-5.3.18-150200.24.126.1.noarch as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-docs-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-5.3.18-150200.24.126.1.noarch as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-macros-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-5.3.18-150200.24.126.1.noarch as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
            },
            product_reference: "kernel-source-5.3.18-150200.24.126.1.noarch",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "kernel-syms-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64 as component of SUSE Enterprise Storage 7",
               product_id: "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            relates_to_product_reference: "SUSE Enterprise Storage 7",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2020-36557",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-36557",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-36557",
               url: "https://www.suse.com/security/cve/CVE-2020-36557",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201429 for CVE-2020-36557",
               url: "https://bugzilla.suse.com/1201429",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201742 for CVE-2020-36557",
               url: "https://bugzilla.suse.com/1201742",
            },
            {
               category: "external",
               summary: "SUSE Bug 1202874 for CVE-2020-36557",
               url: "https://bugzilla.suse.com/1202874",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205313 for CVE-2020-36557",
               url: "https://bugzilla.suse.com/1205313",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "important",
            },
         ],
         title: "CVE-2020-36557",
      },
      {
         cve: "CVE-2020-36558",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-36558",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-36558",
               url: "https://www.suse.com/security/cve/CVE-2020-36558",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200910 for CVE-2020-36558",
               url: "https://bugzilla.suse.com/1200910",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201752 for CVE-2020-36558",
               url: "https://bugzilla.suse.com/1201752",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205313 for CVE-2020-36558",
               url: "https://bugzilla.suse.com/1205313",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "important",
            },
         ],
         title: "CVE-2020-36558",
      },
      {
         cve: "CVE-2021-26341",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-26341",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-26341",
               url: "https://www.suse.com/security/cve/CVE-2021-26341",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196901 for CVE-2021-26341",
               url: "https://bugzilla.suse.com/1196901",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201050 for CVE-2021-26341",
               url: "https://bugzilla.suse.com/1201050",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.7,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-26341",
      },
      {
         cve: "CVE-2021-33655",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-33655",
            },
         ],
         notes: [
            {
               category: "general",
               text: "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-33655",
               url: "https://www.suse.com/security/cve/CVE-2021-33655",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201635 for CVE-2021-33655",
               url: "https://bugzilla.suse.com/1201635",
            },
            {
               category: "external",
               summary: "SUSE Bug 1202087 for CVE-2021-33655",
               url: "https://bugzilla.suse.com/1202087",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205313 for CVE-2021-33655",
               url: "https://bugzilla.suse.com/1205313",
            },
            {
               category: "external",
               summary: "SUSE Bug 1212291 for CVE-2021-33655",
               url: "https://bugzilla.suse.com/1212291",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "important",
            },
         ],
         title: "CVE-2021-33655",
      },
      {
         cve: "CVE-2021-33656",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-33656",
            },
         ],
         notes: [
            {
               category: "general",
               text: "When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-33656",
               url: "https://www.suse.com/security/cve/CVE-2021-33656",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201636 for CVE-2021-33656",
               url: "https://bugzilla.suse.com/1201636",
            },
            {
               category: "external",
               summary: "SUSE Bug 1212286 for CVE-2021-33656",
               url: "https://bugzilla.suse.com/1212286",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-33656",
      },
      {
         cve: "CVE-2021-4157",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-4157",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-4157",
               url: "https://www.suse.com/security/cve/CVE-2021-4157",
            },
            {
               category: "external",
               summary: "SUSE Bug 1194013 for CVE-2021-4157",
               url: "https://bugzilla.suse.com/1194013",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 3.4,
                  baseSeverity: "LOW",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "low",
            },
         ],
         title: "CVE-2021-4157",
      },
      {
         cve: "CVE-2022-1116",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-1116",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-1116",
               url: "https://www.suse.com/security/cve/CVE-2022-1116",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199647 for CVE-2022-1116",
               url: "https://bugzilla.suse.com/1199647",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199648 for CVE-2022-1116",
               url: "https://bugzilla.suse.com/1199648",
            },
            {
               category: "external",
               summary: "SUSE Bug 1209225 for CVE-2022-1116",
               url: "https://bugzilla.suse.com/1209225",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "important",
            },
         ],
         title: "CVE-2022-1116",
      },
      {
         cve: "CVE-2022-1462",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-1462",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An out-of-bounds read flaw was found in the Linux kernel's TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-1462",
               url: "https://www.suse.com/security/cve/CVE-2022-1462",
            },
            {
               category: "external",
               summary: "SUSE Bug 1198829 for CVE-2022-1462",
               url: "https://bugzilla.suse.com/1198829",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-1462",
      },
      {
         cve: "CVE-2022-1679",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-1679",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A use-after-free flaw was found in the Linux kernel's Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-1679",
               url: "https://www.suse.com/security/cve/CVE-2022-1679",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199487 for CVE-2022-1679",
               url: "https://bugzilla.suse.com/1199487",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201080 for CVE-2022-1679",
               url: "https://bugzilla.suse.com/1201080",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201832 for CVE-2022-1679",
               url: "https://bugzilla.suse.com/1201832",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204132 for CVE-2022-1679",
               url: "https://bugzilla.suse.com/1204132",
            },
            {
               category: "external",
               summary: "SUSE Bug 1212316 for CVE-2022-1679",
               url: "https://bugzilla.suse.com/1212316",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-1679",
      },
      {
         cve: "CVE-2022-20132",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-20132",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In lg_probe and related functions of hid-lg.c and other USB HID files, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure if a malicious USB HID device were plugged in, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-188677105References: Upstream kernel",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-20132",
               url: "https://www.suse.com/security/cve/CVE-2022-20132",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200619 for CVE-2022-20132",
               url: "https://bugzilla.suse.com/1200619",
            },
            {
               category: "external",
               summary: "SUSE Bug 1212287 for CVE-2022-20132",
               url: "https://bugzilla.suse.com/1212287",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.9,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-20132",
      },
      {
         cve: "CVE-2022-20141",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-20141",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In ip_check_mc_rcu of igmp.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege when opening and closing inet sockets with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-112551163References: Upstream kernel",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-20141",
               url: "https://www.suse.com/security/cve/CVE-2022-20141",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200604 for CVE-2022-20141",
               url: "https://bugzilla.suse.com/1200604",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200605 for CVE-2022-20141",
               url: "https://bugzilla.suse.com/1200605",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203034 for CVE-2022-20141",
               url: "https://bugzilla.suse.com/1203034",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-20141",
      },
      {
         cve: "CVE-2022-20154",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-20154",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-20154",
               url: "https://www.suse.com/security/cve/CVE-2022-20154",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200599 for CVE-2022-20154",
               url: "https://bugzilla.suse.com/1200599",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200608 for CVE-2022-20154",
               url: "https://bugzilla.suse.com/1200608",
            },
            {
               category: "external",
               summary: "SUSE Bug 1224298 for CVE-2022-20154",
               url: "https://bugzilla.suse.com/1224298",
            },
            {
               category: "external",
               summary: "SUSE Bug 1224878 for CVE-2022-20154",
               url: "https://bugzilla.suse.com/1224878",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-20154",
      },
      {
         cve: "CVE-2022-21505",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-21505",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the linux kernel, if IMA appraisal is used with the \"ima_appraise=log\" boot param, lockdown can be defeated with kexec on any machine when Secure Boot is disabled or unavailable. IMA prevents setting \"ima_appraise=log\" from the boot param when Secure Boot is enabled, but this does not cover cases where lockdown is used without Secure Boot. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity, Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-21505",
               url: "https://www.suse.com/security/cve/CVE-2022-21505",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201458 for CVE-2022-21505",
               url: "https://bugzilla.suse.com/1201458",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.7,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-21505",
      },
      {
         cve: "CVE-2022-2318",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-2318",
            },
         ],
         notes: [
            {
               category: "general",
               text: "There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-2318",
               url: "https://www.suse.com/security/cve/CVE-2022-2318",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201251 for CVE-2022-2318",
               url: "https://bugzilla.suse.com/1201251",
            },
            {
               category: "external",
               summary: "SUSE Bug 1212303 for CVE-2022-2318",
               url: "https://bugzilla.suse.com/1212303",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-2318",
      },
      {
         cve: "CVE-2022-26365",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-26365",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-26365",
               url: "https://www.suse.com/security/cve/CVE-2022-26365",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200762 for CVE-2022-26365",
               url: "https://bugzilla.suse.com/1200762",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-26365",
      },
      {
         cve: "CVE-2022-29900",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-29900",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-29900",
               url: "https://www.suse.com/security/cve/CVE-2022-29900",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199657 for CVE-2022-29900",
               url: "https://bugzilla.suse.com/1199657",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201469 for CVE-2022-29900",
               url: "https://bugzilla.suse.com/1201469",
            },
            {
               category: "external",
               summary: "SUSE Bug 1207894 for CVE-2022-29900",
               url: "https://bugzilla.suse.com/1207894",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.7,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-29900",
      },
      {
         cve: "CVE-2022-29901",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-29901",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-29901",
               url: "https://www.suse.com/security/cve/CVE-2022-29901",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201469 for CVE-2022-29901",
               url: "https://bugzilla.suse.com/1201469",
            },
            {
               category: "external",
               summary: "SUSE Bug 1207894 for CVE-2022-29901",
               url: "https://bugzilla.suse.com/1207894",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.7,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-29901",
      },
      {
         cve: "CVE-2022-33740",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-33740",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-33740",
               url: "https://www.suse.com/security/cve/CVE-2022-33740",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200762 for CVE-2022-33740",
               url: "https://bugzilla.suse.com/1200762",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-33740",
      },
      {
         cve: "CVE-2022-33741",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-33741",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-33741",
               url: "https://www.suse.com/security/cve/CVE-2022-33741",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200762 for CVE-2022-33741",
               url: "https://bugzilla.suse.com/1200762",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-33741",
      },
      {
         cve: "CVE-2022-33742",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-33742",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742).",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-33742",
               url: "https://www.suse.com/security/cve/CVE-2022-33742",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200762 for CVE-2022-33742",
               url: "https://bugzilla.suse.com/1200762",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-33742",
      },
      {
         cve: "CVE-2022-33981",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-33981",
            },
         ],
         notes: [
            {
               category: "general",
               text: "drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-33981",
               url: "https://www.suse.com/security/cve/CVE-2022-33981",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200692 for CVE-2022-33981",
               url: "https://bugzilla.suse.com/1200692",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-33981",
      },
      {
         cve: "CVE-2022-36946",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-36946",
            },
         ],
         notes: [
            {
               category: "general",
               text: "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb->len.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
               "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
               "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-36946",
               url: "https://www.suse.com/security/cve/CVE-2022-36946",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201940 for CVE-2022-36946",
               url: "https://bugzilla.suse.com/1201940",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201941 for CVE-2022-36946",
               url: "https://bugzilla.suse.com/1201941",
            },
            {
               category: "external",
               summary: "SUSE Bug 1202312 for CVE-2022-36946",
               url: "https://bugzilla.suse.com/1202312",
            },
            {
               category: "external",
               summary: "SUSE Bug 1202874 for CVE-2022-36946",
               url: "https://bugzilla.suse.com/1202874",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203208 for CVE-2022-36946",
               url: "https://bugzilla.suse.com/1203208",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204132 for CVE-2022-36946",
               url: "https://bugzilla.suse.com/1204132",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205313 for CVE-2022-36946",
               url: "https://bugzilla.suse.com/1205313",
            },
            {
               category: "external",
               summary: "SUSE Bug 1212310 for CVE-2022-36946",
               url: "https://bugzilla.suse.com/1212310",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-1-150200.5.5.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.aarch64",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.s390x",
                  "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.126.1.150200.9.59.2.x86_64",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.126.1.noarch",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.126.1.x86_64",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.ppc64le",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.s390x",
                  "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.126.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-08-15T16:19:23Z",
               details: "important",
            },
         ],
         title: "CVE-2022-36946",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.