suse-su-2022:2082-1
Vulnerability from csaf_suse
Published
2022-06-14 19:07
Modified
2022-06-14 19:07
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP3 kernel was updated to 3.12.31 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650) - CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650) - CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650) - CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650) - CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650) - CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143) - CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144) - CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266) - CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507). - CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577) - CVE-2022-21499: Reinforce the kernel lockdown feature, until now it's been trivial to break out of it with kgdb or kdb. (bsc#1199426) - CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710) - CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063). - CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605) - CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505). - CVE-2021-28688: Fixed XSA-365 that includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains (bnc#1183646). - CVE-2020-10769: Fixed a buffer over-read flaw in the IPsec Cryptographic algorithm's module. This flaw allowed a local attacker with user privileges to cause a denial of service. (bnc#1173265) - CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426). - CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012). - CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647). - CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513). - CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742). - CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055). - CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516) - CVE-2018-20784: Fixed a denial of service (infinite loop in update_blocked_averages) by mishandled leaf cfs_rq in kernel/sched/fair.c (bnc#1126703). - CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723). - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031). - CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032). - CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343) The following non-security bugs were fixed: - btrfs: tree-checker: fix incorrect printk format (bsc#1200249). - net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651). - net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651). - PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314). - powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803). - powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803). - vmbus: do not return values for uninitalized channels (bsc#1051510 bsc#1198997). - vt: vt_ioctl: fix race in VT_RESIZEX (bsc#1199785). - x86/hyperv: Read TSC frequency from a synthetic MSR (bsc#1198962). - x86/speculation: Fix redundant MDS mitigation message (bsc#1199650).
Patchnames
HPE-Helion-OpenStack-8-2022-2082,SUSE-2022-2082,SUSE-OpenStack-Cloud-8-2022-2082,SUSE-OpenStack-Cloud-Crowbar-8-2022-2082,SUSE-SLE-HA-12-SP3-2022-2082,SUSE-SLE-SAP-12-SP3-2022-2082,SUSE-SLE-SERVER-12-SP3-2022-2082,SUSE-SLE-SERVER-12-SP3-BCL-2022-2082
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to 3.12.31 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)\n- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)\n- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)\n- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).\n- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)\n- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it\u0027s been trivial to break out of it with kgdb or kdb. (bsc#1199426)\n- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-28688: Fixed XSA-365 that includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains (bnc#1183646).\n- CVE-2020-10769: Fixed a buffer over-read flaw in the IPsec Cryptographic algorithm\u0027s module. This flaw allowed a local attacker with user privileges to cause a denial of service. (bnc#1173265)\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)\n- CVE-2018-20784: Fixed a denial of service (infinite loop in update_blocked_averages) by mishandled leaf cfs_rq in kernel/sched/fair.c (bnc#1126703).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n\nThe following non-security bugs were fixed:\n\n- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).\n- vmbus: do not return values for uninitalized channels (bsc#1051510 bsc#1198997).\n- vt: vt_ioctl: fix race in VT_RESIZEX (bsc#1199785).\n- x86/hyperv: Read TSC frequency from a synthetic MSR (bsc#1198962).\n- x86/speculation: Fix redundant MDS mitigation message (bsc#1199650).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "HPE-Helion-OpenStack-8-2022-2082,SUSE-2022-2082,SUSE-OpenStack-Cloud-8-2022-2082,SUSE-OpenStack-Cloud-Crowbar-8-2022-2082,SUSE-SLE-HA-12-SP3-2022-2082,SUSE-SLE-SAP-12-SP3-2022-2082,SUSE-SLE-SERVER-12-SP3-2022-2082,SUSE-SLE-SERVER-12-SP3-BCL-2022-2082",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2082-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:2082-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222082-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:2082-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011287.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051510",
        "url": "https://bugzilla.suse.com/1051510"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055710",
        "url": "https://bugzilla.suse.com/1055710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1084513",
        "url": "https://bugzilla.suse.com/1084513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1087082",
        "url": "https://bugzilla.suse.com/1087082"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1126703",
        "url": "https://bugzilla.suse.com/1126703"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1158266",
        "url": "https://bugzilla.suse.com/1158266"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173265",
        "url": "https://bugzilla.suse.com/1173265"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182171",
        "url": "https://bugzilla.suse.com/1182171"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183646",
        "url": "https://bugzilla.suse.com/1183646"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183723",
        "url": "https://bugzilla.suse.com/1183723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1187055",
        "url": "https://bugzilla.suse.com/1187055"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191647",
        "url": "https://bugzilla.suse.com/1191647"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195651",
        "url": "https://bugzilla.suse.com/1195651"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196426",
        "url": "https://bugzilla.suse.com/1196426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197343",
        "url": "https://bugzilla.suse.com/1197343"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198031",
        "url": "https://bugzilla.suse.com/1198031"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198032",
        "url": "https://bugzilla.suse.com/1198032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198516",
        "url": "https://bugzilla.suse.com/1198516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198577",
        "url": "https://bugzilla.suse.com/1198577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198660",
        "url": "https://bugzilla.suse.com/1198660"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198687",
        "url": "https://bugzilla.suse.com/1198687"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198742",
        "url": "https://bugzilla.suse.com/1198742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198962",
        "url": "https://bugzilla.suse.com/1198962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198997",
        "url": "https://bugzilla.suse.com/1198997"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199012",
        "url": "https://bugzilla.suse.com/1199012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199063",
        "url": "https://bugzilla.suse.com/1199063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199314",
        "url": "https://bugzilla.suse.com/1199314"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199426",
        "url": "https://bugzilla.suse.com/1199426"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199505",
        "url": "https://bugzilla.suse.com/1199505"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199507",
        "url": "https://bugzilla.suse.com/1199507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199605",
        "url": "https://bugzilla.suse.com/1199605"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199650",
        "url": "https://bugzilla.suse.com/1199650"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199785",
        "url": "https://bugzilla.suse.com/1199785"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200143",
        "url": "https://bugzilla.suse.com/1200143"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200144",
        "url": "https://bugzilla.suse.com/1200144"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200249",
        "url": "https://bugzilla.suse.com/1200249"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-13695 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-13695/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-20784 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-20784/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7755 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7755/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19377 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19377/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10769 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10769/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20292 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20292/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20321 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20321/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28688 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28688/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33061 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33061/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38208 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38208/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1011 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1011/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1184 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1184/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1353 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1419 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1419/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1516 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1652 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1652/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1729 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1729/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1734 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1734/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1974 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1974/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1975 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1975/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21123 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21123/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21125 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21125/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21127 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21127/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21166 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21180 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21180/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-21499 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-21499/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28388 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28388/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28390 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-30594 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-30594/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-06-14T19:07:39Z",
      "generator": {
        "date": "2022-06-14T19:07:39Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:2082-1",
      "initial_release_date": "2022-06-14T19:07:39Z",
      "revision_history": [
        {
          "date": "2022-06-14T19:07:39Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.164.3.aarch64",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.164.3.aarch64",
                  "product_id": "dlm-kmp-default-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.164.3.aarch64",
                  "product_id": "gfs2-kmp-default-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-default-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-default-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-default-base-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-default-devel-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-default-extra-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-default-kgraft-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-obs-build-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-obs-qa-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.164.2.aarch64",
                "product": {
                  "name": "kernel-syms-4.4.180-94.164.2.aarch64",
                  "product_id": "kernel-syms-4.4.180-94.164.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-vanilla-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-vanilla-base-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.164.3.aarch64",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.164.3.aarch64",
                  "product_id": "kselftests-kmp-default-4.4.180-94.164.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.164.3.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.164.3.aarch64",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.164.3.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-devel-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-devel-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-macros-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-macros-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-source-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-source-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-docs-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-docs-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-docs-html-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-docs-html-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-pdf-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-docs-pdf-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-docs-pdf-4.4.180-94.164.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.4.180-94.164.2.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.4.180-94.164.2.noarch",
                  "product_id": "kernel-source-vanilla-4.4.180-94.164.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "cluster-md-kmp-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "dlm-kmp-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "dlm-kmp-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "dlm-kmp-default-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "gfs2-kmp-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "gfs2-kmp-default-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-debug-base-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-debug-devel-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-debug-extra-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-debug-extra-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-debug-kgraft-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-default-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-default-base-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-default-devel-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-default-extra-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-obs-build-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-obs-qa-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.164.2.ppc64le",
                "product": {
                  "name": "kernel-syms-4.4.180-94.164.2.ppc64le",
                  "product_id": "kernel-syms-4.4.180-94.164.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-vanilla-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-vanilla-base-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.164.3.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kselftests-kmp-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "kselftests-kmp-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "kselftests-kmp-default-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.180-94.164.3.ppc64le",
                  "product_id": "ocfs2-kmp-debug-4.4.180-94.164.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.164.3.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.164.3.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.164.3.s390x",
                  "product_id": "dlm-kmp-default-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.164.3.s390x",
                  "product_id": "gfs2-kmp-default-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-base-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-devel-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-extra-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-kgraft-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-default-man-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-obs-build-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-obs-qa-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.164.2.s390x",
                "product": {
                  "name": "kernel-syms-4.4.180-94.164.2.s390x",
                  "product_id": "kernel-syms-4.4.180-94.164.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-vanilla-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-vanilla-base-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.4.180-94.164.3.s390x",
                  "product_id": "kernel-zfcpdump-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.164.3.s390x",
                  "product_id": "kselftests-kmp-default-4.4.180-94.164.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.164.3.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.164.3.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.164.3.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-default-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-default-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-default-base-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-default-devel-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-default-kgraft-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.164.2.x86_64",
                "product": {
                  "name": "kernel-syms-4.4.180-94.164.2.x86_64",
                  "product_id": "kernel-syms-4.4.180-94.164.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "cluster-md-kmp-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "dlm-kmp-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "dlm-kmp-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.164.3.x86_64",
                  "product_id": "dlm-kmp-default-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "gfs2-kmp-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.164.3.x86_64",
                  "product_id": "gfs2-kmp-default-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-debug-base-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-debug-devel-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-debug-extra-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-debug-extra-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-debug-kgraft-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-default-extra-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-obs-build-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-obs-qa-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-vanilla-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-vanilla-base-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.164.3.x86_64",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kselftests-kmp-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "kselftests-kmp-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.164.3.x86_64",
                  "product_id": "kselftests-kmp-default-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.180-94.164.3.x86_64",
                  "product_id": "ocfs2-kmp-debug-4.4.180-94.164.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.164.3.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "HPE Helion OpenStack 8",
                "product": {
                  "name": "HPE Helion OpenStack 8",
                  "product_id": "HPE Helion OpenStack 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:hpe-helion-openstack:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 8",
                "product": {
                  "name": "SUSE OpenStack Cloud 8",
                  "product_id": "SUSE OpenStack Cloud 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud Crowbar 8",
                "product": {
                  "name": "SUSE OpenStack Cloud Crowbar 8",
                  "product_id": "SUSE OpenStack Cloud Crowbar 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-BCL",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-bcl:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.180-94.164.3.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x"
        },
        "product_reference": "kernel-default-man-4.4.180-94.164.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.164.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.164.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.164.2.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.164.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.164.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.164.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-13695",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-13695"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-13695",
          "url": "https://www.suse.com/security/cve/CVE-2017-13695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1055710 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1055710"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1087082 for CVE-2017-13695",
          "url": "https://bugzilla.suse.com/1087082"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "low"
        }
      ],
      "title": "CVE-2017-13695"
    },
    {
      "cve": "CVE-2018-20784",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-20784"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf cfs_rq\u0027s, which allows attackers to cause a denial of service (infinite loop in update_blocked_averages) or possibly have unspecified other impact by inducing a high load.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-20784",
          "url": "https://www.suse.com/security/cve/CVE-2018-20784"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1126703 for CVE-2018-20784",
          "url": "https://bugzilla.suse.com/1126703"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-20784"
    },
    {
      "cve": "CVE-2018-7755",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7755"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7755",
          "url": "https://www.suse.com/security/cve/CVE-2018-7755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1084513 for CVE-2018-7755",
          "url": "https://bugzilla.suse.com/1084513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-7755"
    },
    {
      "cve": "CVE-2019-19377",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19377"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19377",
          "url": "https://www.suse.com/security/cve/CVE-2019-19377"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1158266 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1158266"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162338 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162369 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1162369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173871 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1173871"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2019-19377",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-19377"
    },
    {
      "cve": "CVE-2020-10769",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10769"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A buffer over-read flaw was found in RH kernel versions before 5.0 in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm\u0027s module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allows a local attacker with user privileges to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10769",
          "url": "https://www.suse.com/security/cve/CVE-2020-10769"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173265 for CVE-2020-10769",
          "url": "https://bugzilla.suse.com/1173265"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-10769"
    },
    {
      "cve": "CVE-2021-20292",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20292"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20292",
          "url": "https://www.suse.com/security/cve/CVE-2021-20292"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183723 for CVE-2021-20292",
          "url": "https://bugzilla.suse.com/1183723"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20292"
    },
    {
      "cve": "CVE-2021-20321",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20321"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20321",
          "url": "https://www.suse.com/security/cve/CVE-2021-20321"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191647 for CVE-2021-20321",
          "url": "https://bugzilla.suse.com/1191647"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-28688",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28688"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28688",
          "url": "https://www.suse.com/security/cve/CVE-2021-28688"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183646 for CVE-2021-28688",
          "url": "https://bugzilla.suse.com/1183646"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28688"
    },
    {
      "cve": "CVE-2021-33061",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33061"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33061",
          "url": "https://www.suse.com/security/cve/CVE-2021-33061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196426 for CVE-2021-33061",
          "url": "https://bugzilla.suse.com/1196426"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33061"
    },
    {
      "cve": "CVE-2021-38208",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38208"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38208",
          "url": "https://www.suse.com/security/cve/CVE-2021-38208"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1187055 for CVE-2021-38208",
          "url": "https://bugzilla.suse.com/1187055"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-38208"
    },
    {
      "cve": "CVE-2022-1011",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1011"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1011",
          "url": "https://www.suse.com/security/cve/CVE-2022-1011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197343 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1197344 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1197344"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198687 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1198687"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212322 for CVE-2022-1011",
          "url": "https://bugzilla.suse.com/1212322"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-1184",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1184"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1184",
          "url": "https://www.suse.com/security/cve/CVE-2022-1184"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198577 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1198577"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210859 for CVE-2022-1184",
          "url": "https://bugzilla.suse.com/1210859"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1184"
    },
    {
      "cve": "CVE-2022-1353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1353",
          "url": "https://www.suse.com/security/cve/CVE-2022-1353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198516 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1198516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212293 for CVE-2022-1353",
          "url": "https://bugzilla.suse.com/1212293"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1353"
    },
    {
      "cve": "CVE-2022-1419",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1419"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1419",
          "url": "https://www.suse.com/security/cve/CVE-2022-1419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198742 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1198742"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201655 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1201655"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-1419",
          "url": "https://bugzilla.suse.com/1203034"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1419"
    },
    {
      "cve": "CVE-2022-1516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1516",
          "url": "https://www.suse.com/security/cve/CVE-2022-1516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199012 for CVE-2022-1516",
          "url": "https://bugzilla.suse.com/1199012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1516"
    },
    {
      "cve": "CVE-2022-1652",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1652"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1652",
          "url": "https://www.suse.com/security/cve/CVE-2022-1652"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199063 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1199063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200057 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200057"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200751 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1200751"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201034 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1201832"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212307 for CVE-2022-1652",
          "url": "https://bugzilla.suse.com/1212307"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1652"
    },
    {
      "cve": "CVE-2022-1729",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1729"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1729",
          "url": "https://www.suse.com/security/cve/CVE-2022-1729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199507 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199507"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199697 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1199697"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1729",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1729"
    },
    {
      "cve": "CVE-2022-1734",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1734"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1734",
          "url": "https://www.suse.com/security/cve/CVE-2022-1734"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199605 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199605"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199606 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1199606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201832 for CVE-2022-1734",
          "url": "https://bugzilla.suse.com/1201832"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-1734"
    },
    {
      "cve": "CVE-2022-1974",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1974"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1974",
          "url": "https://www.suse.com/security/cve/CVE-2022-1974"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200144 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200144"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200265 for CVE-2022-1974",
          "url": "https://bugzilla.suse.com/1200265"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1974"
    },
    {
      "cve": "CVE-2022-1975",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1975"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1975",
          "url": "https://www.suse.com/security/cve/CVE-2022-1975"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200143 for CVE-2022-1975",
          "url": "https://bugzilla.suse.com/1200143"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1975"
    },
    {
      "cve": "CVE-2022-21123",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21123"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21123",
          "url": "https://www.suse.com/security/cve/CVE-2022-21123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209075 for CVE-2022-21123",
          "url": "https://bugzilla.suse.com/1209075"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21125",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21125"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21125",
          "url": "https://www.suse.com/security/cve/CVE-2022-21125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209074 for CVE-2022-21125",
          "url": "https://bugzilla.suse.com/1209074"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21127",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21127"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21127",
          "url": "https://www.suse.com/security/cve/CVE-2022-21127"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21127",
          "url": "https://bugzilla.suse.com/1200549"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21127"
    },
    {
      "cve": "CVE-2022-21166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21166",
          "url": "https://www.suse.com/security/cve/CVE-2022-21166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209073 for CVE-2022-21166",
          "url": "https://bugzilla.suse.com/1209073"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21180",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21180"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21180",
          "url": "https://www.suse.com/security/cve/CVE-2022-21180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199650 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1199650"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200549 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1200549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212313 for CVE-2022-21180",
          "url": "https://bugzilla.suse.com/1212313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-21180"
    },
    {
      "cve": "CVE-2022-21499",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-21499"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-21499",
          "url": "https://www.suse.com/security/cve/CVE-2022-21499"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199426 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1199426"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200059 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1200059"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203034 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1203034"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1204132"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212315 for CVE-2022-21499",
          "url": "https://bugzilla.suse.com/1212315"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-21499"
    },
    {
      "cve": "CVE-2022-28388",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28388"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28388",
          "url": "https://www.suse.com/security/cve/CVE-2022-28388"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198032 for CVE-2022-28388",
          "url": "https://bugzilla.suse.com/1198032"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28388"
    },
    {
      "cve": "CVE-2022-28390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28390",
          "url": "https://www.suse.com/security/cve/CVE-2022-28390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198031 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1198031"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201517 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1201517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207969 for CVE-2022-28390",
          "url": "https://bugzilla.suse.com/1207969"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-28390"
    },
    {
      "cve": "CVE-2022-30594",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-30594"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-30594",
          "url": "https://www.suse.com/security/cve/CVE-2022-30594"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199505 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199505"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199602 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1199602"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201549 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1201549"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204132 for CVE-2022-30594",
          "url": "https://bugzilla.suse.com/1204132"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.164.2.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.164.3.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.164.3.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.164.2.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.164.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_164-default-1-4.3.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-06-14T19:07:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-30594"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…