Vulnerability from csaf_suse
Published
2022-04-19 08:20
Modified
2022-04-19 08:20
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#1197391). - CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227). - CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033). - CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032). - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031). - CVE-2022-0812: Fixed an incorrect header size calculations in xprtrdma (bsc#1196639). - CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331). - CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761). - CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836). - CVE-2022-0886: Fix possible buffer overflow in ESP transformation (bsc#1197131). - CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366). - CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973). - CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488). - CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory (bsc#1196830). The following non-security bugs were fixed: - ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018). - macros.kernel-source: Fix coditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).') - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018). - net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018). - net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468). - rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. - sr9700: sanity check for packet length (bsc#1196836). - usb: host: xen-hcd: add missing unlock in error path (git-fixes). - xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).
Patchnames
SUSE-2022-1255,SUSE-SLE-Module-Live-Patching-15-2022-1255,SUSE-SLE-Product-HA-15-2022-1255,SUSE-SLE-Product-HPC-15-2022-1255,SUSE-SLE-Product-SLES-15-2022-1255,SUSE-SLE-Product-SLES_SAP-15-2022-1255
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for the Linux Kernel",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-0812: Fixed an incorrect header size calculations in xprtrdma (bsc#1196639).\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).\n- CVE-2022-0886: Fix possible buffer overflow in ESP transformation (bsc#1197131).\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory (bsc#1196830).\n\nThe following non-security bugs were fixed:\n\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- macros.kernel-source: Fix coditional expansion. Fixes: bb95fef3cf19 ('rpm: Use bash for %() expansion (jsc#SLE-18234).')\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sr9700: sanity check for packet length (bsc#1196836).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2022-1255,SUSE-SLE-Module-Live-Patching-15-2022-1255,SUSE-SLE-Product-HA-15-2022-1255,SUSE-SLE-Product-HPC-15-2022-1255,SUSE-SLE-Product-SLES-15-2022-1255,SUSE-SLE-Product-SLES_SAP-15-2022-1255",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1255-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2022:1255-1",
            url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221255-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2022:1255-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010749.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1189562",
            url: "https://bugzilla.suse.com/1189562",
         },
         {
            category: "self",
            summary: "SUSE Bug 1194943",
            url: "https://bugzilla.suse.com/1194943",
         },
         {
            category: "self",
            summary: "SUSE Bug 1195051",
            url: "https://bugzilla.suse.com/1195051",
         },
         {
            category: "self",
            summary: "SUSE Bug 1195353",
            url: "https://bugzilla.suse.com/1195353",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196018",
            url: "https://bugzilla.suse.com/1196018",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196114",
            url: "https://bugzilla.suse.com/1196114",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196468",
            url: "https://bugzilla.suse.com/1196468",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196488",
            url: "https://bugzilla.suse.com/1196488",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196514",
            url: "https://bugzilla.suse.com/1196514",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196639",
            url: "https://bugzilla.suse.com/1196639",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196761",
            url: "https://bugzilla.suse.com/1196761",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196830",
            url: "https://bugzilla.suse.com/1196830",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196836",
            url: "https://bugzilla.suse.com/1196836",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196942",
            url: "https://bugzilla.suse.com/1196942",
         },
         {
            category: "self",
            summary: "SUSE Bug 1196973",
            url: "https://bugzilla.suse.com/1196973",
         },
         {
            category: "self",
            summary: "SUSE Bug 1197131",
            url: "https://bugzilla.suse.com/1197131",
         },
         {
            category: "self",
            summary: "SUSE Bug 1197227",
            url: "https://bugzilla.suse.com/1197227",
         },
         {
            category: "self",
            summary: "SUSE Bug 1197331",
            url: "https://bugzilla.suse.com/1197331",
         },
         {
            category: "self",
            summary: "SUSE Bug 1197366",
            url: "https://bugzilla.suse.com/1197366",
         },
         {
            category: "self",
            summary: "SUSE Bug 1197391",
            url: "https://bugzilla.suse.com/1197391",
         },
         {
            category: "self",
            summary: "SUSE Bug 1198031",
            url: "https://bugzilla.suse.com/1198031",
         },
         {
            category: "self",
            summary: "SUSE Bug 1198032",
            url: "https://bugzilla.suse.com/1198032",
         },
         {
            category: "self",
            summary: "SUSE Bug 1198033",
            url: "https://bugzilla.suse.com/1198033",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-39713 page",
            url: "https://www.suse.com/security/cve/CVE-2021-39713/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-45868 page",
            url: "https://www.suse.com/security/cve/CVE-2021-45868/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-0812 page",
            url: "https://www.suse.com/security/cve/CVE-2022-0812/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-0850 page",
            url: "https://www.suse.com/security/cve/CVE-2022-0850/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-0886 page",
            url: "https://www.suse.com/security/cve/CVE-2022-0886/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-1016 page",
            url: "https://www.suse.com/security/cve/CVE-2022-1016/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-1048 page",
            url: "https://www.suse.com/security/cve/CVE-2022-1048/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-23036 page",
            url: "https://www.suse.com/security/cve/CVE-2022-23036/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-23037 page",
            url: "https://www.suse.com/security/cve/CVE-2022-23037/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-23038 page",
            url: "https://www.suse.com/security/cve/CVE-2022-23038/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-23039 page",
            url: "https://www.suse.com/security/cve/CVE-2022-23039/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-23040 page",
            url: "https://www.suse.com/security/cve/CVE-2022-23040/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-23041 page",
            url: "https://www.suse.com/security/cve/CVE-2022-23041/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-23042 page",
            url: "https://www.suse.com/security/cve/CVE-2022-23042/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-26490 page",
            url: "https://www.suse.com/security/cve/CVE-2022-26490/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-26966 page",
            url: "https://www.suse.com/security/cve/CVE-2022-26966/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-28356 page",
            url: "https://www.suse.com/security/cve/CVE-2022-28356/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-28388 page",
            url: "https://www.suse.com/security/cve/CVE-2022-28388/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-28389 page",
            url: "https://www.suse.com/security/cve/CVE-2022-28389/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-28390 page",
            url: "https://www.suse.com/security/cve/CVE-2022-28390/",
         },
      ],
      title: "Security update for the Linux Kernel",
      tracking: {
         current_release_date: "2022-04-19T08:20:13Z",
         generator: {
            date: "2022-04-19T08:20:13Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2022:1255-1",
         initial_release_date: "2022-04-19T08:20:13Z",
         revision_history: [
            {
               date: "2022-04-19T08:20:13Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                           product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                           product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                           product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-default-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-default-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-default-extra-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-default-extra-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-syms-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-syms-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-vanilla-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-vanilla-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150000.150.89.1.aarch64",
                           product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                           product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                           product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-devel-4.12.14-150000.150.89.1.noarch",
                        product: {
                           name: "kernel-devel-4.12.14-150000.150.89.1.noarch",
                           product_id: "kernel-devel-4.12.14-150000.150.89.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-docs-4.12.14-150000.150.89.1.noarch",
                        product: {
                           name: "kernel-docs-4.12.14-150000.150.89.1.noarch",
                           product_id: "kernel-docs-4.12.14-150000.150.89.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-docs-html-4.12.14-150000.150.89.1.noarch",
                        product: {
                           name: "kernel-docs-html-4.12.14-150000.150.89.1.noarch",
                           product_id: "kernel-docs-html-4.12.14-150000.150.89.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-macros-4.12.14-150000.150.89.1.noarch",
                        product: {
                           name: "kernel-macros-4.12.14-150000.150.89.1.noarch",
                           product_id: "kernel-macros-4.12.14-150000.150.89.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-4.12.14-150000.150.89.1.noarch",
                        product: {
                           name: "kernel-source-4.12.14-150000.150.89.1.noarch",
                           product_id: "kernel-source-4.12.14-150000.150.89.1.noarch",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-4.12.14-150000.150.89.1.noarch",
                        product: {
                           name: "kernel-source-vanilla-4.12.14-150000.150.89.1.noarch",
                           product_id: "kernel-source-vanilla-4.12.14-150000.150.89.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-debug-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-debug-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-base-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-debug-base-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-debug-base-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-debug-devel-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-debug-devel-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-default-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-default-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-default-extra-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-default-extra-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                        product: {
                           name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                           product_id: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-vanilla-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                           product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                           product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                           product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                           product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-default-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-default-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-default-base-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-default-base-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-default-extra-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-default-extra-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-man-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-default-man-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-default-man-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-syms-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-syms-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-vanilla-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-vanilla-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-zfcpdump-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-zfcpdump-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-zfcpdump-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-zfcpdump-man-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kernel-zfcpdump-man-4.12.14-150000.150.89.1.s390x",
                           product_id: "kernel-zfcpdump-man-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150000.150.89.1.s390x",
                           product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                           product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                           product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                           product_id: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                           product_id: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                           product_id: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-debug-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-debug-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-base-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-debug-base-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-debug-base-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-debug-devel-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-debug-devel-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-debug-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-default-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-default-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-default-extra-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-default-extra-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-default-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-kvmsmall-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-base-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-base-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-kvmsmall-base-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-devel-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-devel-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-kvmsmall-devel-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-kvmsmall-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                        product: {
                           name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                           product_id: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-obs-qa-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-obs-qa-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-obs-qa-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-syms-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-syms-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-vanilla-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-vanilla-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-vanilla-devel-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-vanilla-devel-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kernel-vanilla-livepatch-devel-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kselftests-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "kselftests-kmp-default-4.12.14-150000.150.89.1.x86_64",
                           product_id: "kselftests-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                           product_id: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        product: {
                           name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                           product_id: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Live Patching 15",
                        product: {
                           name: "SUSE Linux Enterprise Live Patching 15",
                           product_id: "SUSE Linux Enterprise Live Patching 15",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-live-patching:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Availability Extension 15",
                        product: {
                           name: "SUSE Linux Enterprise High Availability Extension 15",
                           product_id: "SUSE Linux Enterprise High Availability Extension 15",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-ha:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-espos:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-ltss:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 15-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise Server 15-LTSS",
                           product_id: "SUSE Linux Enterprise Server 15-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles-ltss:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 15",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 15",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 15",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:15",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
            },
            product_reference: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
               product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
            },
            product_reference: "kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
               product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-default-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-default-base-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-syms-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-default-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-default-base-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-syms-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-default-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-default-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "kernel-default-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-default-base-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "kernel-default-base-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-man-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "kernel-default-man-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-syms-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-syms-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "kernel-syms-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
               product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-default-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-base-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-devel-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-docs-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-macros-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-macros-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-4.12.14-150000.150.89.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
            },
            product_reference: "kernel-source-4.12.14-150000.150.89.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-syms-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-syms-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            },
            product_reference: "reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2021-39713",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-39713",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-39713",
               url: "https://www.suse.com/security/cve/CVE-2021-39713",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196973 for CVE-2021-39713",
               url: "https://bugzilla.suse.com/1196973",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197211 for CVE-2021-39713",
               url: "https://bugzilla.suse.com/1197211",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201790 for CVE-2021-39713",
               url: "https://bugzilla.suse.com/1201790",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2021-39713",
      },
      {
         cve: "CVE-2021-45868",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-45868",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-45868",
               url: "https://www.suse.com/security/cve/CVE-2021-45868",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197366 for CVE-2021-45868",
               url: "https://bugzilla.suse.com/1197366",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.1,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-45868",
      },
      {
         cve: "CVE-2022-0812",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-0812",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel. This flaw allows an attacker with normal user privileges to leak kernel information.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-0812",
               url: "https://www.suse.com/security/cve/CVE-2022-0812",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196639 for CVE-2022-0812",
               url: "https://bugzilla.suse.com/1196639",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-0812",
      },
      {
         cve: "CVE-2022-0850",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-0850",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-0850",
               url: "https://www.suse.com/security/cve/CVE-2022-0850",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196761 for CVE-2022-0850",
               url: "https://bugzilla.suse.com/1196761",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-0850",
      },
      {
         cve: "CVE-2022-0886",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-0886",
            },
         ],
         notes: [
            {
               category: "general",
               text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-27666. Reason: This candidate is a reservation duplicate of CVE-2022-27666. Notes: All CVE users should reference CVE-2022-27666 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-0886",
               url: "https://www.suse.com/security/cve/CVE-2022-0886",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197131 for CVE-2022-0886",
               url: "https://bugzilla.suse.com/1197131",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197133 for CVE-2022-0886",
               url: "https://bugzilla.suse.com/1197133",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2022-0886",
      },
      {
         cve: "CVE-2022-1016",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-1016",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-1016",
               url: "https://www.suse.com/security/cve/CVE-2022-1016",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197335 for CVE-2022-1016",
               url: "https://bugzilla.suse.com/1197335",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2022-1016",
      },
      {
         cve: "CVE-2022-1048",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-1048",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-1048",
               url: "https://www.suse.com/security/cve/CVE-2022-1048",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197331 for CVE-2022-1048",
               url: "https://bugzilla.suse.com/1197331",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197597 for CVE-2022-1048",
               url: "https://bugzilla.suse.com/1197597",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200041 for CVE-2022-1048",
               url: "https://bugzilla.suse.com/1200041",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204132 for CVE-2022-1048",
               url: "https://bugzilla.suse.com/1204132",
            },
            {
               category: "external",
               summary: "SUSE Bug 1212325 for CVE-2022-1048",
               url: "https://bugzilla.suse.com/1212325",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2022-1048",
      },
      {
         cve: "CVE-2022-23036",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-23036",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-23036",
               url: "https://www.suse.com/security/cve/CVE-2022-23036",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196488 for CVE-2022-23036",
               url: "https://bugzilla.suse.com/1196488",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199099 for CVE-2022-23036",
               url: "https://bugzilla.suse.com/1199099",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199141 for CVE-2022-23036",
               url: "https://bugzilla.suse.com/1199141",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204132 for CVE-2022-23036",
               url: "https://bugzilla.suse.com/1204132",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2022-23036",
      },
      {
         cve: "CVE-2022-23037",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-23037",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-23037",
               url: "https://www.suse.com/security/cve/CVE-2022-23037",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199099 for CVE-2022-23037",
               url: "https://bugzilla.suse.com/1199099",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199141 for CVE-2022-23037",
               url: "https://bugzilla.suse.com/1199141",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204132 for CVE-2022-23037",
               url: "https://bugzilla.suse.com/1204132",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2022-23037",
      },
      {
         cve: "CVE-2022-23038",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-23038",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-23038",
               url: "https://www.suse.com/security/cve/CVE-2022-23038",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199099 for CVE-2022-23038",
               url: "https://bugzilla.suse.com/1199099",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199141 for CVE-2022-23038",
               url: "https://bugzilla.suse.com/1199141",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204132 for CVE-2022-23038",
               url: "https://bugzilla.suse.com/1204132",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2022-23038",
      },
      {
         cve: "CVE-2022-23039",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-23039",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-23039",
               url: "https://www.suse.com/security/cve/CVE-2022-23039",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199099 for CVE-2022-23039",
               url: "https://bugzilla.suse.com/1199099",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199141 for CVE-2022-23039",
               url: "https://bugzilla.suse.com/1199141",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204132 for CVE-2022-23039",
               url: "https://bugzilla.suse.com/1204132",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2022-23039",
      },
      {
         cve: "CVE-2022-23040",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-23040",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-23040",
               url: "https://www.suse.com/security/cve/CVE-2022-23040",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199099 for CVE-2022-23040",
               url: "https://bugzilla.suse.com/1199099",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199141 for CVE-2022-23040",
               url: "https://bugzilla.suse.com/1199141",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204132 for CVE-2022-23040",
               url: "https://bugzilla.suse.com/1204132",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2022-23040",
      },
      {
         cve: "CVE-2022-23041",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-23041",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-23041",
               url: "https://www.suse.com/security/cve/CVE-2022-23041",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199099 for CVE-2022-23041",
               url: "https://bugzilla.suse.com/1199099",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199141 for CVE-2022-23041",
               url: "https://bugzilla.suse.com/1199141",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204132 for CVE-2022-23041",
               url: "https://bugzilla.suse.com/1204132",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2022-23041",
      },
      {
         cve: "CVE-2022-23042",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-23042",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-23042",
               url: "https://www.suse.com/security/cve/CVE-2022-23042",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199099 for CVE-2022-23042",
               url: "https://bugzilla.suse.com/1199099",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199141 for CVE-2022-23042",
               url: "https://bugzilla.suse.com/1199141",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204132 for CVE-2022-23042",
               url: "https://bugzilla.suse.com/1204132",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2022-23042",
      },
      {
         cve: "CVE-2022-26490",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-26490",
            },
         ],
         notes: [
            {
               category: "general",
               text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-26490",
               url: "https://www.suse.com/security/cve/CVE-2022-26490",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196830 for CVE-2022-26490",
               url: "https://bugzilla.suse.com/1196830",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201656 for CVE-2022-26490",
               url: "https://bugzilla.suse.com/1201656",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201969 for CVE-2022-26490",
               url: "https://bugzilla.suse.com/1201969",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211495 for CVE-2022-26490",
               url: "https://bugzilla.suse.com/1211495",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "important",
            },
         ],
         title: "CVE-2022-26490",
      },
      {
         cve: "CVE-2022-26966",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-26966",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-26966",
               url: "https://www.suse.com/security/cve/CVE-2022-26966",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196836 for CVE-2022-26966",
               url: "https://bugzilla.suse.com/1196836",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.6,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-26966",
      },
      {
         cve: "CVE-2022-28356",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-28356",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-28356",
               url: "https://www.suse.com/security/cve/CVE-2022-28356",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197391 for CVE-2022-28356",
               url: "https://bugzilla.suse.com/1197391",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-28356",
      },
      {
         cve: "CVE-2022-28388",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-28388",
            },
         ],
         notes: [
            {
               category: "general",
               text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-28388",
               url: "https://www.suse.com/security/cve/CVE-2022-28388",
            },
            {
               category: "external",
               summary: "SUSE Bug 1198032 for CVE-2022-28388",
               url: "https://bugzilla.suse.com/1198032",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-28388",
      },
      {
         cve: "CVE-2022-28389",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-28389",
            },
         ],
         notes: [
            {
               category: "general",
               text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-28389",
               url: "https://www.suse.com/security/cve/CVE-2022-28389",
            },
            {
               category: "external",
               summary: "SUSE Bug 1198033 for CVE-2022-28389",
               url: "https://bugzilla.suse.com/1198033",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201657 for CVE-2022-28389",
               url: "https://bugzilla.suse.com/1201657",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-28389",
      },
      {
         cve: "CVE-2022-28390",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-28390",
            },
         ],
         notes: [
            {
               category: "general",
               text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
               "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
               "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-28390",
               url: "https://www.suse.com/security/cve/CVE-2022-28390",
            },
            {
               category: "external",
               summary: "SUSE Bug 1198031 for CVE-2022-28390",
               url: "https://bugzilla.suse.com/1198031",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201517 for CVE-2022-28390",
               url: "https://bugzilla.suse.com/1201517",
            },
            {
               category: "external",
               summary: "SUSE Bug 1207969 for CVE-2022-28390",
               url: "https://bugzilla.suse.com/1207969",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150000_150_89-default-1-150000.1.3.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.aarch64",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.s390x",
                  "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150000.150.89.1.noarch",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150000.150.89.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150000.150.89.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-04-19T08:20:13Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-28390",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.