Vulnerability from csaf_suse
Published
2025-02-28 16:40
Modified
2025-02-28 16:40
Summary
Security update for libX11

Notes

Title of the patch
Security update for libX11
Description of the patch
This update for libX11 fixes the following issues: - CVE-2025-26597: improper resizing of key actions when nGroups is 0 can lead to buffer overflows in XkbChangeTypesOfKey() (bsc#1237431).
Patchnames
SUSE-2025-757,SUSE-SLE-Micro-5.3-2025-757,SUSE-SLE-Micro-5.4-2025-757,SUSE-SLE-Micro-5.5-2025-757,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-757,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-757,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-757,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-757,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-757,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-757,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-757,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-757,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-757,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-757,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-757,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-757,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-757,SUSE-SUSE-MicroOS-5.2-2025-757,SUSE-Storage-7.1-2025-757
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for libX11",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for libX11 fixes the following issues:\n\n- CVE-2025-26597: improper resizing of key actions when nGroups is 0 can lead to buffer overflows in\n  XkbChangeTypesOfKey() (bsc#1237431).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2025-757,SUSE-SLE-Micro-5.3-2025-757,SUSE-SLE-Micro-5.4-2025-757,SUSE-SLE-Micro-5.5-2025-757,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-757,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-757,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-757,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-757,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-757,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-757,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-757,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-757,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-757,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-757,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-757,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-757,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-757,SUSE-SUSE-MicroOS-5.2-2025-757,SUSE-Storage-7.1-2025-757",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0757-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2025:0757-1",
        "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250757-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2025:0757-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020459.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1237431",
        "url": "https://bugzilla.suse.com/1237431"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-26597 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-26597/"
      }
    ],
    "title": "Security update for libX11",
    "tracking": {
      "current_release_date": "2025-02-28T16:40:25Z",
      "generator": {
        "date": "2025-02-28T16:40:25Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2025:0757-1",
      "initial_release_date": "2025-02-28T16:40:25Z",
      "revision_history": [
        {
          "date": "2025-02-28T16:40:25Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libX11-6-1.6.5-150000.3.36.1.aarch64",
                "product": {
                  "name": "libX11-6-1.6.5-150000.3.36.1.aarch64",
                  "product_id": "libX11-6-1.6.5-150000.3.36.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-devel-1.6.5-150000.3.36.1.aarch64",
                "product": {
                  "name": "libX11-devel-1.6.5-150000.3.36.1.aarch64",
                  "product_id": "libX11-devel-1.6.5-150000.3.36.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
                "product": {
                  "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
                  "product_id": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libX11-6-64bit-1.6.5-150000.3.36.1.aarch64_ilp32",
                "product": {
                  "name": "libX11-6-64bit-1.6.5-150000.3.36.1.aarch64_ilp32",
                  "product_id": "libX11-6-64bit-1.6.5-150000.3.36.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-devel-64bit-1.6.5-150000.3.36.1.aarch64_ilp32",
                "product": {
                  "name": "libX11-devel-64bit-1.6.5-150000.3.36.1.aarch64_ilp32",
                  "product_id": "libX11-devel-64bit-1.6.5-150000.3.36.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-xcb1-64bit-1.6.5-150000.3.36.1.aarch64_ilp32",
                "product": {
                  "name": "libX11-xcb1-64bit-1.6.5-150000.3.36.1.aarch64_ilp32",
                  "product_id": "libX11-xcb1-64bit-1.6.5-150000.3.36.1.aarch64_ilp32"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64_ilp32"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libX11-6-1.6.5-150000.3.36.1.i586",
                "product": {
                  "name": "libX11-6-1.6.5-150000.3.36.1.i586",
                  "product_id": "libX11-6-1.6.5-150000.3.36.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-devel-1.6.5-150000.3.36.1.i586",
                "product": {
                  "name": "libX11-devel-1.6.5-150000.3.36.1.i586",
                  "product_id": "libX11-devel-1.6.5-150000.3.36.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-xcb1-1.6.5-150000.3.36.1.i586",
                "product": {
                  "name": "libX11-xcb1-1.6.5-150000.3.36.1.i586",
                  "product_id": "libX11-xcb1-1.6.5-150000.3.36.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libX11-data-1.6.5-150000.3.36.1.noarch",
                "product": {
                  "name": "libX11-data-1.6.5-150000.3.36.1.noarch",
                  "product_id": "libX11-data-1.6.5-150000.3.36.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libX11-6-1.6.5-150000.3.36.1.ppc64le",
                "product": {
                  "name": "libX11-6-1.6.5-150000.3.36.1.ppc64le",
                  "product_id": "libX11-6-1.6.5-150000.3.36.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-devel-1.6.5-150000.3.36.1.ppc64le",
                "product": {
                  "name": "libX11-devel-1.6.5-150000.3.36.1.ppc64le",
                  "product_id": "libX11-devel-1.6.5-150000.3.36.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
                "product": {
                  "name": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
                  "product_id": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libX11-6-1.6.5-150000.3.36.1.s390x",
                "product": {
                  "name": "libX11-6-1.6.5-150000.3.36.1.s390x",
                  "product_id": "libX11-6-1.6.5-150000.3.36.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-devel-1.6.5-150000.3.36.1.s390x",
                "product": {
                  "name": "libX11-devel-1.6.5-150000.3.36.1.s390x",
                  "product_id": "libX11-devel-1.6.5-150000.3.36.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-xcb1-1.6.5-150000.3.36.1.s390x",
                "product": {
                  "name": "libX11-xcb1-1.6.5-150000.3.36.1.s390x",
                  "product_id": "libX11-xcb1-1.6.5-150000.3.36.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libX11-6-1.6.5-150000.3.36.1.x86_64",
                "product": {
                  "name": "libX11-6-1.6.5-150000.3.36.1.x86_64",
                  "product_id": "libX11-6-1.6.5-150000.3.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
                "product": {
                  "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
                  "product_id": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
                "product": {
                  "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
                  "product_id": "libX11-devel-1.6.5-150000.3.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-devel-32bit-1.6.5-150000.3.36.1.x86_64",
                "product": {
                  "name": "libX11-devel-32bit-1.6.5-150000.3.36.1.x86_64",
                  "product_id": "libX11-devel-32bit-1.6.5-150000.3.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
                "product": {
                  "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
                  "product_id": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
                "product": {
                  "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
                  "product_id": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.3",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.3",
                  "product_id": "SUSE Linux Enterprise Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.4",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.4",
                  "product_id": "SUSE Linux Enterprise Micro 5.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.5",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.5",
                  "product_id": "SUSE Linux Enterprise Micro 5.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Proxy 4.3",
                "product": {
                  "name": "SUSE Manager Proxy 4.3",
                  "product_id": "SUSE Manager Proxy 4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-proxy:4.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Server 4.3",
                "product": {
                  "name": "SUSE Manager Server 4.3",
                  "product_id": "SUSE Manager Server 4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-server:4.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 7.1",
                "product": {
                  "name": "SUSE Enterprise Storage 7.1",
                  "product_id": "SUSE Enterprise Storage 7.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:7.1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
          "product_id": "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-devel-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-devel-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-devel-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-devel-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-devel-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Manager Proxy 4.3",
          "product_id": "SUSE Manager Proxy 4.3:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Manager Proxy 4.3",
          "product_id": "SUSE Manager Proxy 4.3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Manager Proxy 4.3",
          "product_id": "SUSE Manager Proxy 4.3:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Manager Proxy 4.3",
          "product_id": "SUSE Manager Proxy 4.3:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Manager Proxy 4.3",
          "product_id": "SUSE Manager Proxy 4.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Manager Proxy 4.3",
          "product_id": "SUSE Manager Proxy 4.3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.ppc64le as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.s390x as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.ppc64le as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.s390x as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.s390x as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.s390x"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:libX11-6-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-1.6.5-150000.3.36.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:libX11-6-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-data-1.6.5-150000.3.36.1.noarch as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:libX11-data-1.6.5-150000.3.36.1.noarch"
        },
        "product_reference": "libX11-data-1.6.5-150000.3.36.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:libX11-devel-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-devel-1.6.5-150000.3.36.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:libX11-devel-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-devel-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:libX11-xcb1-1.6.5-150000.3.36.1.aarch64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:libX11-xcb1-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        },
        "product_reference": "libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-26597",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-26597"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same function is later called with a non-zero value of groups, this will cause a buffer overflow because the key actions are of the wrong size.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Enterprise Storage 7.1:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Enterprise Storage 7.1:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Enterprise Storage 7.1:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Enterprise Storage 7.1:libX11-devel-1.6.5-150000.3.36.1.aarch64",
          "SUSE Enterprise Storage 7.1:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Enterprise Storage 7.1:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Enterprise Storage 7.1:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Enterprise Storage 7.1:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Micro 5.5:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Manager Proxy 4.3:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Manager Proxy 4.3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Manager Proxy 4.3:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Manager Proxy 4.3:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Manager Proxy 4.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Manager Proxy 4.3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.s390x",
          "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.x86_64",
          "SUSE Manager Server 4.3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
          "SUSE Manager Server 4.3:libX11-data-1.6.5-150000.3.36.1.noarch",
          "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.s390x",
          "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.x86_64",
          "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
          "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
          "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
          "SUSE Manager Server 4.3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-26597",
          "url": "https://www.suse.com/security/cve/CVE-2025-26597"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1237431 for CVE-2025-26597",
          "url": "https://bugzilla.suse.com/1237431"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Enterprise Storage 7.1:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Enterprise Storage 7.1:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Enterprise Storage 7.1:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Enterprise Storage 7.1:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Enterprise Storage 7.1:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Enterprise Storage 7.1:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Enterprise Storage 7.1:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Enterprise Storage 7.1:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Proxy 4.3:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Proxy 4.3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Proxy 4.3:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Manager Proxy 4.3:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Proxy 4.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Proxy 4.3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Server 4.3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Server 4.3:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.s390x",
            "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Server 4.3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Enterprise Storage 7.1:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Enterprise Storage 7.1:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Enterprise Storage 7.1:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Enterprise Storage 7.1:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Enterprise Storage 7.1:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Enterprise Storage 7.1:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Enterprise Storage 7.1:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Enterprise Storage 7.1:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.5:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Micro 5.5:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Micro 5.5:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP5-LTSS:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Proxy 4.3:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Proxy 4.3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Proxy 4.3:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Manager Proxy 4.3:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Proxy 4.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Proxy 4.3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.s390x",
            "SUSE Manager Server 4.3:libX11-6-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Server 4.3:libX11-6-32bit-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Server 4.3:libX11-data-1.6.5-150000.3.36.1.noarch",
            "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.s390x",
            "SUSE Manager Server 4.3:libX11-devel-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.ppc64le",
            "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.s390x",
            "SUSE Manager Server 4.3:libX11-xcb1-1.6.5-150000.3.36.1.x86_64",
            "SUSE Manager Server 4.3:libX11-xcb1-32bit-1.6.5-150000.3.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-02-28T16:40:25Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2025-26597"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.