suse-su-2022:2568-1
Vulnerability from csaf_suse
Published
2022-07-27 13:44
Modified
2022-07-27 13:44
Summary
Security update for SUSE Manager Server 4.2

Notes

Title of the patch
Security update for SUSE Manager Server 4.2
Description of the patch
This update fixes the following issues: apache-commons-csv: - Fix the URL for the package - Declare the LICENSE file as license and not doc apache-commons-math3: - Fix the URL for the package - Declare the LICENSE file as license and not doc drools: - Declare the LICENSE file as license and not doc jakarta-commons-validator: - Declare the LICENSE file as license and not doc jose4j: - Declare the LICENSE file as license and not doc kie-api: - Declare the LICENSE file as license and not doc mvel2: - Declare the LICENSE file as license and not doc optaplanner: - Declare the LICENSE file as license and not doc py27-compat-salt: - Remove redundant overrides causing confusing DEBUG logging (bsc#1189501) python-susemanager-retail: - Update to version 1.0.1653987003.92d4870 * Fix messages and logging in retail_create_delta (bsc#1199727) smdba: - Declare the LICENSE file as license and not doc - Make EL egginfo removal more generic spacecmd: - Version 4.2.18-1 * on full system update call schedulePackageUpdate API (bsc#1197507) spacewalk-admin: - Version 4.2.11-1 * clarify schema upgrade check message (bsc#1198999) spacewalk-backend: - Version 4.2.23-1 * Fix traceback on calling spacewalk-repo-sync --show-packages (bsc#1193238) * Fix virt_notify SQL syntax error (bsc#1199528) * store create-bootstrap logs in spacewalk-debug spacewalk-branding: - Version 4.2.14-1 * Stylesheets and relevant assets are now provided by spacewalk-web spacewalk-certs-tools: - Version 4.2.17-1 * use RES bootstrap repo as a fallback for Red Hat downstream OS (bsc#1200087) spacewalk-client-tools: - Version 4.2.19-1 * Update translation strings spacewalk-java: - version 4.2.40-1 * Fix conflict when system is assigned to multiple instances of the same formula (bsc#1194394) - Version 4.2.39-1 * Keep the websocket connections alive with ping/pong frames (bsc#1199874) * Fix missing remote command history events for big output (bsc#1199656) * Improve CLM channel cloning performance (bsc#1199523) * fix api log message references the wrong user (bsc#1179962) * Show patch as installed in CVE Audit even if successor patch affects additional packages (bsc#1199646) * fix download of packages with caret sign in the version due to missing url decode * Prefer the Salt Bundle with Cobbler snippets configuration (minion_script and redhat_register_using_salt) (bsc#1198646) * During re-activation, recalculate grains if contact method has been changed (bsc#1199677) * Hide authentication data in PAYG UI (bsc#1199679) * autoinstallation: missing whitespace after install URL (bsc#1199888) * Improved handling of error messages during bootstrapping * skip forwarding data to scc if no credentials are available * Change system details lock tab name to lock/unlock (bsc#1193032) * Added a notification to inform the administrators about the product end-of-life * Set profile tag has no-mandatory in XCCDF result (bsc#1194262) * provisioning thought proxy should use proxy for self_update (bsc#1199036) * Allow removing duplicated packages names in the same Salt action (bsc#1198686) * fix NoSuchElementException when pkg install date is missing * Improve API documentation * Fix outdated documentation and release notes links * Fix error message in Kubernetes VHM creation dialog * Add createAppStreamFilters() XMLRPC function * Correct concurrency error on payg taskomatic task for updating certificates (#17783) * Fix ACL rules for config diff download for SLS files (bsc#1198914) * fix package selection for ubuntu errata install (bsc#1199049) * fix invalid link to action schedule * add schedulePackageUpdate() XMLRPC function (bsc#1197507) * update server needed cache after adding Ubuntu Errata (bsc#1196977) * check if file exists before sending it to xsendfile (bsc#1198191) * Display usertime instead of server time for clm issue date filter (bsc#1198429) * Redesign the auto errata task to schedule combined actions (bsc#1197429) * Fix send login(s) and send password actions to avoid user enumeration (bsc#1199629) (CVE-2022-31248) spacewalk-search: - Version 4.2.7-1 * Update development configuration file spacewalk-setup: - Version 4.2.11-1 * spacewalk-setup-cobbler assumes /etc/apache2/conf.d now as a default instead of /etc/httpd/conf.d (bsc#1198356) spacewalk-utils: - Version 4.2.17-1 * spacewalk-hostname-rename now correctly replaces the hostname for the mgr-sync configuration file (bsc#1198356) * spacewalk-hostname-rename now utilizes the '--apache2-conf-dir' flag for spacewalk-setup-cobbler (bsc#1198356) spacewalk-web: - Version 4.2.28-1 * Stylesheets and relevant assets are now provided by spacewalk-web * Remove nodejs-packaging as a build requirement * Hide authentication data in PAYG UI (bsc#1199679) * Improved handling of error messages during bootstrapping * Added support for end of life notifications * Improved test integration for dropdowns * Upgrade moment to 2.29.2 * Fix outdated documentation and release notes links * Fix mimetype in kubeconfig validation request (bsc#1199019) subscription-matcher: - Declare the LICENSE file as license and not doc susemanager: - version 4.2.35-1 * Add missing python3-gnupg to Debian10 bootstrap repo (bsc#1201842) - Version 4.2.34-1 * mgr-sync: Raise a proper exception when duplicated lines exist in a config file (bsc#1182742) * add SLED 12 SP3 bootstrap repo definition (bsc#1199438) - Version 4.2.33-1 * Fix issue with bootstrap repo definitions for RHEL/RES8 variants (bsc#1200863) susemanager-doc-indexes: - Fixed the 'fast' switch ('-f') of the database migration script in the Installation and Upgrade Guides - Updated the Virtualization chapter in the Client Configuration Guide - Added information about registering RHEL clients on Azure in the Import Entitlements and Certificates section of the Client Configuration Guide (bsc#1198944) - In the Client Configuration Guide, package locking is now supported for Ubuntu and Debian - Fixed VisibleIf documentation in the Formula section of the Salt Guide - Added note about importing CA certifcates in the Installation and Upgrade Guide (bsc#1198358) - Documented how to define monitored targets using the file-based service discovery provided in the Prometheus formula of the Salt Guide - Add note about OpenSCAP security profile support in OpenSCAP section of the Administration Guide - Fixed spacewalk-remove-channel command in Delete Channels section of the Administration Guide (bsc#1199596) - Large deployments guide now includes a mention of the proxy (bsc#1199577) - Enhanced the Product Migration chapter of the Client Configuration Guide with a SUSE Linux Enterprise example susemanager-docs_en: - Fixed the 'fast' switch ('-f') of the database migration script in the Installation and Upgrade Guides - Updated the Virtualization chapter in the Client Configuration Guide - Added information about registering RHEL clients on Azure in the Import Entitlements and Certificates section of the Client Configuration Guide (bsc#1198944) - In the Client Configuration Guide, package locking is now supported for Ubuntu and Debian - Fixed VisibleIf documentation in the Formula section of the Salt Guide - Added note about importing CA certifcates in the Installation and Upgrade Guide (bsc#1198358) - Documented how to define monitored targets using the file-based service discovery provided in the Prometheus formula of the Salt Guide - Add note about OpenSCAP security profile support in OpenSCAP section of the Administration Guide - Fixed spacewalk-remove-channel command in Delete Channels section of the Administration Guide (bsc#1199596) - Large deployments guide now includes a mention of the proxy (bsc#1199577) - Enhanced the Product Migration chapter of the Client Configuration Guide with a SUSE Linux Enterprise example susemanager-schema: - Version 4.2.23-1 * Add schema directory for susemanager-schema-4.2.22 susemanager-sls: - version 4.2.26-1 * Fix issue bootstrap issue with Debian 9 because missing python3-contextvars (bsc#1201782) - Version 4.2.25-1 * use RES bootstrap repo as a fallback for Red Hat downstream OS (bsc#1200087) * Add support to packages.pkgremove to deal with duplicated pkg names (bsc#1198686) * do not install products and gpg keys when performing distupgrade dry-run (bsc#1199466) * Fix deprecated warning when getting pillar data (bsc#1192850) * remove unknown repository flags on EL * add packages.pkgupdate state (bsc#1197507) - Version 4.2.24-1 * Manage the correct minion config file when venv-salt-minion is installed (bsc#1200703) * Fix bootstrapping for Ubuntu 18.04 with classic Salt package (bsc#1200707) susemanager-sync-data: - Version 4.2.13-1 * change release status of Debian 11 to released virtual-host-gatherer: - Declare the LICENSE file as license and not doc woodstox: - Declare the LICENSE file as license and not doc xmlpull-api: - Declare the LICENSE file as license and not doc How to apply this update: 1. Log in as root user to the SUSE Manager server. 2. Stop the Spacewalk service: `spacewalk-service stop` 3. Apply the patch using either zypper patch or YaST Online Update. 4. Start the Spacewalk service: `spacewalk-service start`
Patchnames
SUSE-2022-2568,SUSE-SLE-Module-SUSE-Manager-Server-4.2-2022-2568
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for SUSE Manager Server 4.2",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThis update fixes the following issues:\n\napache-commons-csv:\n\n- Fix the URL for the package\n- Declare the LICENSE file as license and not doc\n\napache-commons-math3:\n\n- Fix the URL for the package\n- Declare the LICENSE file as license and not doc\n\ndrools:\n\n- Declare the LICENSE file as license and not doc\n\njakarta-commons-validator:\n\n- Declare the LICENSE file as license and not doc\n\njose4j:\n\n- Declare the LICENSE file as license and not doc\n\nkie-api:\n\n- Declare the LICENSE file as license and not doc\n\nmvel2:\n\n- Declare the LICENSE file as license and not doc\n\noptaplanner:\n\n- Declare the LICENSE file as license and not doc\n\npy27-compat-salt:\n\n- Remove redundant overrides causing confusing DEBUG logging (bsc#1189501)\n\npython-susemanager-retail:\n\n- Update to version 1.0.1653987003.92d4870\n  * Fix messages and logging in retail_create_delta (bsc#1199727)\n\nsmdba:\n\n- Declare the LICENSE file as license and not doc\n- Make EL egginfo removal more generic\n\nspacecmd:\n\n- Version 4.2.18-1\n  * on full system update call schedulePackageUpdate API (bsc#1197507)\n\nspacewalk-admin:\n\n- Version 4.2.11-1\n  * clarify schema upgrade check message (bsc#1198999)\n\nspacewalk-backend:\n\n- Version 4.2.23-1\n  * Fix traceback on calling spacewalk-repo-sync --show-packages\n    (bsc#1193238)\n  * Fix virt_notify SQL syntax error (bsc#1199528)\n  * store create-bootstrap logs in spacewalk-debug\n\nspacewalk-branding:\n\n- Version 4.2.14-1\n  * Stylesheets and relevant assets are now provided by spacewalk-web\n\nspacewalk-certs-tools:\n\n- Version 4.2.17-1\n  * use RES bootstrap repo as a fallback for Red Hat downstream OS (bsc#1200087)\n\nspacewalk-client-tools:\n\n- Version 4.2.19-1\n  * Update translation strings\n\nspacewalk-java:\n- version 4.2.40-1\n  * Fix conflict when system is assigned to multiple instances of the same formula (bsc#1194394)\n    \n- Version 4.2.39-1\n  * Keep the websocket connections alive with ping/pong frames (bsc#1199874)\n  * Fix missing remote command history events for big output (bsc#1199656)\n  * Improve CLM channel cloning performance (bsc#1199523)\n  * fix api log message references the wrong user (bsc#1179962)\n  * Show patch as installed in CVE Audit even if successor patch affects\n    additional packages (bsc#1199646)\n  * fix download of packages with caret sign in the version due\n    to missing url decode\n  * Prefer the Salt Bundle with Cobbler snippets configuration\n    (minion_script and redhat_register_using_salt) (bsc#1198646)\n  * During re-activation, recalculate grains if \n    contact method has been changed (bsc#1199677)\n  * Hide authentication data in PAYG UI (bsc#1199679)\n  * autoinstallation: missing whitespace after install URL (bsc#1199888)\n  * Improved handling of error messages during bootstrapping\n  * skip forwarding data to scc if no credentials are available\n  * Change system details lock tab name to lock/unlock (bsc#1193032)\n  * Added a notification to inform the administrators about the product end-of-life\n  * Set profile tag has no-mandatory in XCCDF result (bsc#1194262)\n  * provisioning thought proxy should use proxy for self_update (bsc#1199036)\n  * Allow removing duplicated packages names in the same Salt action (bsc#1198686)\n  * fix NoSuchElementException when pkg install date is missing\n  * Improve API documentation\n  * Fix outdated documentation and release notes links\n  * Fix error message in Kubernetes VHM creation dialog\n  * Add createAppStreamFilters() XMLRPC function\n  * Correct concurrency error on payg taskomatic task\n    for updating certificates (#17783)\n  * Fix ACL rules for config diff download for SLS files (bsc#1198914)\n  * fix package selection for ubuntu errata install (bsc#1199049)\n  * fix invalid link to action schedule\n  * add schedulePackageUpdate() XMLRPC function (bsc#1197507)\n  * update server needed cache after adding Ubuntu Errata (bsc#1196977)\n  * check if file exists before sending it to xsendfile (bsc#1198191)\n  * Display usertime instead of server time for clm issue date filter (bsc#1198429)\n  * Redesign the auto errata task to schedule combined actions (bsc#1197429)\n  * Fix send login(s) and send password actions to avoid user\n    enumeration (bsc#1199629) (CVE-2022-31248)\n\nspacewalk-search:\n\n- Version 4.2.7-1\n  * Update development configuration file\n\nspacewalk-setup:\n\n- Version 4.2.11-1\n  * spacewalk-setup-cobbler assumes /etc/apache2/conf.d now as a\n    default instead of /etc/httpd/conf.d (bsc#1198356)\n\nspacewalk-utils:\n\n- Version 4.2.17-1\n  * spacewalk-hostname-rename now correctly replaces the hostname for\n    the mgr-sync configuration file (bsc#1198356)\n  * spacewalk-hostname-rename now utilizes the \u0027--apache2-conf-dir\u0027\n    flag for spacewalk-setup-cobbler (bsc#1198356)\n\nspacewalk-web:\n\n- Version 4.2.28-1\n  * Stylesheets and relevant assets are now provided by spacewalk-web\n  * Remove nodejs-packaging as a build requirement\n  * Hide authentication data in PAYG UI (bsc#1199679)\n  * Improved handling of error messages during bootstrapping\n  * Added support for end of life notifications\n  * Improved test integration for dropdowns\n  * Upgrade moment to 2.29.2\n  * Fix outdated documentation and release notes links\n  * Fix mimetype in kubeconfig validation request (bsc#1199019)\n\nsubscription-matcher:\n\n- Declare the LICENSE file as license and not doc\n\nsusemanager:\n\n- version 4.2.35-1\n  * Add missing python3-gnupg to Debian10 bootstrap repo (bsc#1201842)\n- Version 4.2.34-1\n  * mgr-sync: Raise a proper exception when duplicated lines exist in a config file (bsc#1182742)\n  * add SLED 12 SP3 bootstrap repo definition (bsc#1199438)\n- Version 4.2.33-1\n  * Fix issue with bootstrap repo definitions for RHEL/RES8 variants (bsc#1200863)\n\nsusemanager-doc-indexes:\n\n- Fixed the \u0027fast\u0027 switch (\u0027-f\u0027) of the database migration script in\n  the Installation and Upgrade Guides\n- Updated the Virtualization chapter in the Client Configuration Guide\n- Added information about registering RHEL clients on Azure in the Import\n  Entitlements and Certificates section of the Client Configuration Guide\n  (bsc#1198944)\n- In the Client Configuration Guide, package locking is now supported for \n  Ubuntu and Debian\n- Fixed VisibleIf documentation in the Formula section of the Salt Guide\n- Added note about importing CA certifcates in the Installation and Upgrade\n  Guide (bsc#1198358)\n- Documented how to define monitored targets using the file-based service\n  discovery provided in the Prometheus formula of the Salt Guide\n- Add note about OpenSCAP security profile support in OpenSCAP section of\n  the Administration Guide\n- Fixed spacewalk-remove-channel command in Delete Channels section of the\n  Administration Guide (bsc#1199596)\n- Large deployments guide now includes a mention of the proxy (bsc#1199577)\n- Enhanced the Product Migration chapter of the Client Configuration Guide\n  with a SUSE Linux Enterprise example\n\nsusemanager-docs_en:\n\n- Fixed the \u0027fast\u0027 switch (\u0027-f\u0027) of the database migration script in\n  the Installation and Upgrade Guides\n- Updated the Virtualization chapter in the Client Configuration Guide\n- Added information about registering RHEL clients on Azure in the Import\n  Entitlements and Certificates section of the Client Configuration Guide\n  (bsc#1198944)\n- In the Client Configuration Guide, package locking is now supported for \n  Ubuntu and Debian\n- Fixed VisibleIf documentation in the Formula section of the Salt Guide\n- Added note about importing CA certifcates in the Installation and Upgrade \n  Guide (bsc#1198358)\n- Documented how to define monitored targets using the file-based service \n  discovery provided in the Prometheus formula of the Salt Guide\n- Add note about OpenSCAP security profile support in OpenSCAP section of\n  the Administration Guide\n- Fixed spacewalk-remove-channel command in Delete Channels section of the\n  Administration Guide (bsc#1199596)\n- Large deployments guide now includes a mention of the proxy (bsc#1199577)\n- Enhanced the Product Migration chapter of the Client Configuration Guide \n  with a SUSE Linux Enterprise example \n\nsusemanager-schema:\n\n- Version 4.2.23-1\n  * Add schema directory for susemanager-schema-4.2.22\n\nsusemanager-sls:\n\n- version 4.2.26-1\n  * Fix issue bootstrap issue with Debian 9 because missing python3-contextvars (bsc#1201782)\n- Version 4.2.25-1\n  * use RES bootstrap repo as a fallback for Red Hat downstream OS (bsc#1200087)\n  * Add support to packages.pkgremove to deal with duplicated pkg names (bsc#1198686)\n  * do not install products and gpg keys when performing distupgrade\n    dry-run (bsc#1199466)\n  * Fix deprecated warning when getting pillar data (bsc#1192850)\n  * remove unknown repository flags on EL\n  * add packages.pkgupdate state (bsc#1197507)\n- Version 4.2.24-1\n  * Manage the correct minion config file when venv-salt-minion is installed (bsc#1200703)\n  * Fix bootstrapping for Ubuntu 18.04 with classic Salt package (bsc#1200707)\n\nsusemanager-sync-data:\n\n- Version 4.2.13-1\n  * change release status of Debian 11 to released\n\nvirtual-host-gatherer:\n\n- Declare the LICENSE file as license and not doc\n\nwoodstox:\n\n- Declare the LICENSE file as license and not doc\n\nxmlpull-api:\n\n- Declare the LICENSE file as license and not doc\n\nHow to apply this update:\n\n1. Log in as root user to the SUSE Manager server.\n2. Stop the Spacewalk service:\n`spacewalk-service stop`\n3. Apply the patch using either zypper patch or YaST Online Update.\n4. Start the Spacewalk service:\n`spacewalk-service start`\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-2568,SUSE-SLE-Module-SUSE-Manager-Server-4.2-2022-2568",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2568-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:2568-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222568-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:2568-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011685.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179962",
        "url": "https://bugzilla.suse.com/1179962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182742",
        "url": "https://bugzilla.suse.com/1182742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1189501",
        "url": "https://bugzilla.suse.com/1189501"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192850",
        "url": "https://bugzilla.suse.com/1192850"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193032",
        "url": "https://bugzilla.suse.com/1193032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193238",
        "url": "https://bugzilla.suse.com/1193238"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194262",
        "url": "https://bugzilla.suse.com/1194262"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194394",
        "url": "https://bugzilla.suse.com/1194394"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196977",
        "url": "https://bugzilla.suse.com/1196977"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197429",
        "url": "https://bugzilla.suse.com/1197429"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197507",
        "url": "https://bugzilla.suse.com/1197507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198191",
        "url": "https://bugzilla.suse.com/1198191"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198356",
        "url": "https://bugzilla.suse.com/1198356"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198358",
        "url": "https://bugzilla.suse.com/1198358"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198429",
        "url": "https://bugzilla.suse.com/1198429"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198646",
        "url": "https://bugzilla.suse.com/1198646"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198686",
        "url": "https://bugzilla.suse.com/1198686"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198914",
        "url": "https://bugzilla.suse.com/1198914"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198944",
        "url": "https://bugzilla.suse.com/1198944"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198999",
        "url": "https://bugzilla.suse.com/1198999"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199019",
        "url": "https://bugzilla.suse.com/1199019"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199036",
        "url": "https://bugzilla.suse.com/1199036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199049",
        "url": "https://bugzilla.suse.com/1199049"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199438",
        "url": "https://bugzilla.suse.com/1199438"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199466",
        "url": "https://bugzilla.suse.com/1199466"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199523",
        "url": "https://bugzilla.suse.com/1199523"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199528",
        "url": "https://bugzilla.suse.com/1199528"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199577",
        "url": "https://bugzilla.suse.com/1199577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199596",
        "url": "https://bugzilla.suse.com/1199596"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199629",
        "url": "https://bugzilla.suse.com/1199629"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199646",
        "url": "https://bugzilla.suse.com/1199646"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199656",
        "url": "https://bugzilla.suse.com/1199656"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199677",
        "url": "https://bugzilla.suse.com/1199677"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199679",
        "url": "https://bugzilla.suse.com/1199679"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199727",
        "url": "https://bugzilla.suse.com/1199727"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199874",
        "url": "https://bugzilla.suse.com/1199874"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199888",
        "url": "https://bugzilla.suse.com/1199888"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200087",
        "url": "https://bugzilla.suse.com/1200087"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200703",
        "url": "https://bugzilla.suse.com/1200703"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200707",
        "url": "https://bugzilla.suse.com/1200707"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200863",
        "url": "https://bugzilla.suse.com/1200863"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201782",
        "url": "https://bugzilla.suse.com/1201782"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201842",
        "url": "https://bugzilla.suse.com/1201842"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-31248 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-31248/"
      }
    ],
    "title": "Security update for SUSE Manager Server 4.2",
    "tracking": {
      "current_release_date": "2022-07-27T13:44:40Z",
      "generator": {
        "date": "2022-07-27T13:44:40Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:2568-1",
      "initial_release_date": "2022-07-27T13:44:40Z",
      "revision_history": [
        {
          "date": "2022-07-27T13:44:40Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "smdba-1.7.10-0.150300.3.9.2.aarch64",
                "product": {
                  "name": "smdba-1.7.10-0.150300.3.9.2.aarch64",
                  "product_id": "smdba-1.7.10-0.150300.3.9.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-branding-4.2.14-150300.3.12.3.aarch64",
                "product": {
                  "name": "spacewalk-branding-4.2.14-150300.3.12.3.aarch64",
                  "product_id": "spacewalk-branding-4.2.14-150300.3.12.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-4.2.35-150300.3.36.1.aarch64",
                "product": {
                  "name": "susemanager-4.2.35-150300.3.36.1.aarch64",
                  "product_id": "susemanager-4.2.35-150300.3.36.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-4.2.35-150300.3.36.1.aarch64",
                "product": {
                  "name": "susemanager-tools-4.2.35-150300.3.36.1.aarch64",
                  "product_id": "susemanager-tools-4.2.35-150300.3.36.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "apache-commons-csv-1.2-150300.3.3.2.noarch",
                "product": {
                  "name": "apache-commons-csv-1.2-150300.3.3.2.noarch",
                  "product_id": "apache-commons-csv-1.2-150300.3.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "apache-commons-math3-3.2-150300.3.3.2.noarch",
                "product": {
                  "name": "apache-commons-math3-3.2-150300.3.3.2.noarch",
                  "product_id": "apache-commons-math3-3.2-150300.3.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "classworlds-1.1-8.150300.12.3.2.noarch",
                "product": {
                  "name": "classworlds-1.1-8.150300.12.3.2.noarch",
                  "product_id": "classworlds-1.1-8.150300.12.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "classworlds-javadoc-1.1-8.150300.12.3.2.noarch",
                "product": {
                  "name": "classworlds-javadoc-1.1-8.150300.12.3.2.noarch",
                  "product_id": "classworlds-javadoc-1.1-8.150300.12.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "drools-7.17.0-150300.4.3.2.noarch",
                "product": {
                  "name": "drools-7.17.0-150300.4.3.2.noarch",
                  "product_id": "drools-7.17.0-150300.4.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-validator-1.1.4-21.150300.21.3.3.noarch",
                "product": {
                  "name": "jakarta-commons-validator-1.1.4-21.150300.21.3.3.noarch",
                  "product_id": "jakarta-commons-validator-1.1.4-21.150300.21.3.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-validator-javadoc-1.1.4-21.150300.21.3.3.noarch",
                "product": {
                  "name": "jakarta-commons-validator-javadoc-1.1.4-21.150300.21.3.3.noarch",
                  "product_id": "jakarta-commons-validator-javadoc-1.1.4-21.150300.21.3.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "jose4j-0.5.1-150300.3.3.2.noarch",
                "product": {
                  "name": "jose4j-0.5.1-150300.3.3.2.noarch",
                  "product_id": "jose4j-0.5.1-150300.3.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kie-api-7.17.0-150300.4.3.2.noarch",
                "product": {
                  "name": "kie-api-7.17.0-150300.4.3.2.noarch",
                  "product_id": "kie-api-7.17.0-150300.4.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "mgr-daemon-4.2.9-150300.2.6.3.noarch",
                "product": {
                  "name": "mgr-daemon-4.2.9-150300.2.6.3.noarch",
                  "product_id": "mgr-daemon-4.2.9-150300.2.6.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "mvel2-2.2.6.Final-150300.3.3.2.noarch",
                "product": {
                  "name": "mvel2-2.2.6.Final-150300.3.3.2.noarch",
                  "product_id": "mvel2-2.2.6.Final-150300.3.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "optaplanner-7.17.0-150300.4.3.2.noarch",
                "product": {
                  "name": "optaplanner-7.17.0-150300.4.3.2.noarch",
                  "product_id": "optaplanner-7.17.0-150300.4.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "py27-compat-salt-3000.3-150300.7.7.20.2.noarch",
                "product": {
                  "name": "py27-compat-salt-3000.3-150300.7.7.20.2.noarch",
                  "product_id": "py27-compat-salt-3000.3-150300.7.7.20.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "python2-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
                "product": {
                  "name": "python2-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
                  "product_id": "python2-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "python3-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
                "product": {
                  "name": "python3-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
                  "product_id": "python3-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "python3-spacewalk-check-4.2.19-150300.4.21.3.noarch",
                "product": {
                  "name": "python3-spacewalk-check-4.2.19-150300.4.21.3.noarch",
                  "product_id": "python3-spacewalk-check-4.2.19-150300.4.21.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "python3-spacewalk-client-setup-4.2.19-150300.4.21.3.noarch",
                "product": {
                  "name": "python3-spacewalk-client-setup-4.2.19-150300.4.21.3.noarch",
                  "product_id": "python3-spacewalk-client-setup-4.2.19-150300.4.21.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "python3-spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
                "product": {
                  "name": "python3-spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
                  "product_id": "python3-spacewalk-client-tools-4.2.19-150300.4.21.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "python3-susemanager-retail-1.0.1653987003.92d4870-150300.3.3.2.noarch",
                "product": {
                  "name": "python3-susemanager-retail-1.0.1653987003.92d4870-150300.3.3.2.noarch",
                  "product_id": "python3-susemanager-retail-1.0.1653987003.92d4870-150300.3.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacecmd-4.2.18-150300.4.24.3.noarch",
                "product": {
                  "name": "spacecmd-4.2.18-150300.4.24.3.noarch",
                  "product_id": "spacecmd-4.2.18-150300.4.24.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-admin-4.2.11-150300.3.12.3.noarch",
                "product": {
                  "name": "spacewalk-admin-4.2.11-150300.3.12.3.noarch",
                  "product_id": "spacewalk-admin-4.2.11-150300.3.12.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-app-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-app-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-app-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-applet-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-applet-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-applet-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-cdn-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-cdn-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-cdn-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-config-files-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-common-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-common-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-config-files-common-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-config-files-tool-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-config-files-tool-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-config-files-tool-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-iss-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-iss-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-iss-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-iss-export-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-iss-export-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-iss-export-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-package-push-server-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-package-push-server-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-package-push-server-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-server-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-server-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-server-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-sql-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-sql-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-sql-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-sql-postgresql-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-sql-postgresql-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-sql-postgresql-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-tools-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-tools-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-tools-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-xml-export-libs-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-xml-export-libs-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-xml-export-libs-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-backend-xmlrpc-4.2.23-150300.4.26.3.noarch",
                "product": {
                  "name": "spacewalk-backend-xmlrpc-4.2.23-150300.4.26.3.noarch",
                  "product_id": "spacewalk-backend-xmlrpc-4.2.23-150300.4.26.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-4.2.28-150300.3.24.3.noarch",
                "product": {
                  "name": "spacewalk-base-4.2.28-150300.3.24.3.noarch",
                  "product_id": "spacewalk-base-4.2.28-150300.3.24.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-minimal-4.2.28-150300.3.24.3.noarch",
                "product": {
                  "name": "spacewalk-base-minimal-4.2.28-150300.3.24.3.noarch",
                  "product_id": "spacewalk-base-minimal-4.2.28-150300.3.24.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-base-minimal-config-4.2.28-150300.3.24.3.noarch",
                "product": {
                  "name": "spacewalk-base-minimal-config-4.2.28-150300.3.24.3.noarch",
                  "product_id": "spacewalk-base-minimal-config-4.2.28-150300.3.24.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
                "product": {
                  "name": "spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
                  "product_id": "spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-check-4.2.19-150300.4.21.3.noarch",
                "product": {
                  "name": "spacewalk-check-4.2.19-150300.4.21.3.noarch",
                  "product_id": "spacewalk-check-4.2.19-150300.4.21.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-client-setup-4.2.19-150300.4.21.3.noarch",
                "product": {
                  "name": "spacewalk-client-setup-4.2.19-150300.4.21.3.noarch",
                  "product_id": "spacewalk-client-setup-4.2.19-150300.4.21.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
                "product": {
                  "name": "spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
                  "product_id": "spacewalk-client-tools-4.2.19-150300.4.21.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-dobby-4.2.28-150300.3.24.3.noarch",
                "product": {
                  "name": "spacewalk-dobby-4.2.28-150300.3.24.3.noarch",
                  "product_id": "spacewalk-dobby-4.2.28-150300.3.24.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-html-4.2.28-150300.3.24.3.noarch",
                "product": {
                  "name": "spacewalk-html-4.2.28-150300.3.24.3.noarch",
                  "product_id": "spacewalk-html-4.2.28-150300.3.24.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-html-debug-4.2.28-150300.3.24.3.noarch",
                "product": {
                  "name": "spacewalk-html-debug-4.2.28-150300.3.24.3.noarch",
                  "product_id": "spacewalk-html-debug-4.2.28-150300.3.24.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-4.2.40-150300.3.40.2.noarch",
                "product": {
                  "name": "spacewalk-java-4.2.40-150300.3.40.2.noarch",
                  "product_id": "spacewalk-java-4.2.40-150300.3.40.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-apidoc-sources-4.2.40-150300.3.40.2.noarch",
                "product": {
                  "name": "spacewalk-java-apidoc-sources-4.2.40-150300.3.40.2.noarch",
                  "product_id": "spacewalk-java-apidoc-sources-4.2.40-150300.3.40.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-config-4.2.40-150300.3.40.2.noarch",
                "product": {
                  "name": "spacewalk-java-config-4.2.40-150300.3.40.2.noarch",
                  "product_id": "spacewalk-java-config-4.2.40-150300.3.40.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-lib-4.2.40-150300.3.40.2.noarch",
                "product": {
                  "name": "spacewalk-java-lib-4.2.40-150300.3.40.2.noarch",
                  "product_id": "spacewalk-java-lib-4.2.40-150300.3.40.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-java-postgresql-4.2.40-150300.3.40.2.noarch",
                "product": {
                  "name": "spacewalk-java-postgresql-4.2.40-150300.3.40.2.noarch",
                  "product_id": "spacewalk-java-postgresql-4.2.40-150300.3.40.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-proxy-broker-4.2.11-150300.3.18.2.noarch",
                "product": {
                  "name": "spacewalk-proxy-broker-4.2.11-150300.3.18.2.noarch",
                  "product_id": "spacewalk-proxy-broker-4.2.11-150300.3.18.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-proxy-common-4.2.11-150300.3.18.2.noarch",
                "product": {
                  "name": "spacewalk-proxy-common-4.2.11-150300.3.18.2.noarch",
                  "product_id": "spacewalk-proxy-common-4.2.11-150300.3.18.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-proxy-management-4.2.11-150300.3.18.2.noarch",
                "product": {
                  "name": "spacewalk-proxy-management-4.2.11-150300.3.18.2.noarch",
                  "product_id": "spacewalk-proxy-management-4.2.11-150300.3.18.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-proxy-package-manager-4.2.11-150300.3.18.2.noarch",
                "product": {
                  "name": "spacewalk-proxy-package-manager-4.2.11-150300.3.18.2.noarch",
                  "product_id": "spacewalk-proxy-package-manager-4.2.11-150300.3.18.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-proxy-redirect-4.2.11-150300.3.18.2.noarch",
                "product": {
                  "name": "spacewalk-proxy-redirect-4.2.11-150300.3.18.2.noarch",
                  "product_id": "spacewalk-proxy-redirect-4.2.11-150300.3.18.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-proxy-salt-4.2.11-150300.3.18.2.noarch",
                "product": {
                  "name": "spacewalk-proxy-salt-4.2.11-150300.3.18.2.noarch",
                  "product_id": "spacewalk-proxy-salt-4.2.11-150300.3.18.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-search-4.2.7-150300.3.9.2.noarch",
                "product": {
                  "name": "spacewalk-search-4.2.7-150300.3.9.2.noarch",
                  "product_id": "spacewalk-search-4.2.7-150300.3.9.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-setup-4.2.11-150300.3.15.2.noarch",
                "product": {
                  "name": "spacewalk-setup-4.2.11-150300.3.15.2.noarch",
                  "product_id": "spacewalk-setup-4.2.11-150300.3.15.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-taskomatic-4.2.40-150300.3.40.2.noarch",
                "product": {
                  "name": "spacewalk-taskomatic-4.2.40-150300.3.40.2.noarch",
                  "product_id": "spacewalk-taskomatic-4.2.40-150300.3.40.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-utils-4.2.17-150300.3.18.3.noarch",
                "product": {
                  "name": "spacewalk-utils-4.2.17-150300.3.18.3.noarch",
                  "product_id": "spacewalk-utils-4.2.17-150300.3.18.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-utils-extras-4.2.17-150300.3.18.3.noarch",
                "product": {
                  "name": "spacewalk-utils-extras-4.2.17-150300.3.18.3.noarch",
                  "product_id": "spacewalk-utils-extras-4.2.17-150300.3.18.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "subscription-matcher-0.29-150300.6.9.2.noarch",
                "product": {
                  "name": "subscription-matcher-0.29-150300.6.9.2.noarch",
                  "product_id": "subscription-matcher-0.29-150300.6.9.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-doc-indexes-4.2-150300.12.30.3.noarch",
                "product": {
                  "name": "susemanager-doc-indexes-4.2-150300.12.30.3.noarch",
                  "product_id": "susemanager-doc-indexes-4.2-150300.12.30.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-docs_en-4.2-150300.12.30.2.noarch",
                "product": {
                  "name": "susemanager-docs_en-4.2-150300.12.30.2.noarch",
                  "product_id": "susemanager-docs_en-4.2-150300.12.30.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-docs_en-pdf-4.2-150300.12.30.2.noarch",
                "product": {
                  "name": "susemanager-docs_en-pdf-4.2-150300.12.30.2.noarch",
                  "product_id": "susemanager-docs_en-pdf-4.2-150300.12.30.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-retail-tools-1.0.1653987003.92d4870-150300.3.3.2.noarch",
                "product": {
                  "name": "susemanager-retail-tools-1.0.1653987003.92d4870-150300.3.3.2.noarch",
                  "product_id": "susemanager-retail-tools-1.0.1653987003.92d4870-150300.3.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-schema-4.2.23-150300.3.24.3.noarch",
                "product": {
                  "name": "susemanager-schema-4.2.23-150300.3.24.3.noarch",
                  "product_id": "susemanager-schema-4.2.23-150300.3.24.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-schema-sanity-4.2.23-150300.3.24.3.noarch",
                "product": {
                  "name": "susemanager-schema-sanity-4.2.23-150300.3.24.3.noarch",
                  "product_id": "susemanager-schema-sanity-4.2.23-150300.3.24.3.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-sls-4.2.26-150300.3.30.1.noarch",
                "product": {
                  "name": "susemanager-sls-4.2.26-150300.3.30.1.noarch",
                  "product_id": "susemanager-sls-4.2.26-150300.3.30.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-sync-data-4.2.13-150300.3.21.2.noarch",
                "product": {
                  "name": "susemanager-sync-data-4.2.13-150300.3.21.2.noarch",
                  "product_id": "susemanager-sync-data-4.2.13-150300.3.21.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "uyuni-config-modules-4.2.26-150300.3.30.1.noarch",
                "product": {
                  "name": "uyuni-config-modules-4.2.26-150300.3.30.1.noarch",
                  "product_id": "uyuni-config-modules-4.2.26-150300.3.30.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-1.0.23-150300.3.6.2.noarch",
                "product": {
                  "name": "virtual-host-gatherer-1.0.23-150300.3.6.2.noarch",
                  "product_id": "virtual-host-gatherer-1.0.23-150300.3.6.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-Kubernetes-1.0.23-150300.3.6.2.noarch",
                "product": {
                  "name": "virtual-host-gatherer-Kubernetes-1.0.23-150300.3.6.2.noarch",
                  "product_id": "virtual-host-gatherer-Kubernetes-1.0.23-150300.3.6.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-Libvirt-1.0.23-150300.3.6.2.noarch",
                "product": {
                  "name": "virtual-host-gatherer-Libvirt-1.0.23-150300.3.6.2.noarch",
                  "product_id": "virtual-host-gatherer-Libvirt-1.0.23-150300.3.6.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-Nutanix-1.0.23-150300.3.6.2.noarch",
                "product": {
                  "name": "virtual-host-gatherer-Nutanix-1.0.23-150300.3.6.2.noarch",
                  "product_id": "virtual-host-gatherer-Nutanix-1.0.23-150300.3.6.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-VMware-1.0.23-150300.3.6.2.noarch",
                "product": {
                  "name": "virtual-host-gatherer-VMware-1.0.23-150300.3.6.2.noarch",
                  "product_id": "virtual-host-gatherer-VMware-1.0.23-150300.3.6.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "virtual-host-gatherer-libcloud-1.0.23-150300.3.6.2.noarch",
                "product": {
                  "name": "virtual-host-gatherer-libcloud-1.0.23-150300.3.6.2.noarch",
                  "product_id": "virtual-host-gatherer-libcloud-1.0.23-150300.3.6.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "woodstox-4.4.2-150300.3.3.2.noarch",
                "product": {
                  "name": "woodstox-4.4.2-150300.3.3.2.noarch",
                  "product_id": "woodstox-4.4.2-150300.3.3.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "xmlpull-api-1.1.3.1-150300.3.3.2.noarch",
                "product": {
                  "name": "xmlpull-api-1.1.3.1-150300.3.3.2.noarch",
                  "product_id": "xmlpull-api-1.1.3.1-150300.3.3.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "smdba-1.7.10-0.150300.3.9.2.ppc64le",
                "product": {
                  "name": "smdba-1.7.10-0.150300.3.9.2.ppc64le",
                  "product_id": "smdba-1.7.10-0.150300.3.9.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-branding-4.2.14-150300.3.12.3.ppc64le",
                "product": {
                  "name": "spacewalk-branding-4.2.14-150300.3.12.3.ppc64le",
                  "product_id": "spacewalk-branding-4.2.14-150300.3.12.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-4.2.35-150300.3.36.1.ppc64le",
                "product": {
                  "name": "susemanager-4.2.35-150300.3.36.1.ppc64le",
                  "product_id": "susemanager-4.2.35-150300.3.36.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-4.2.35-150300.3.36.1.ppc64le",
                "product": {
                  "name": "susemanager-tools-4.2.35-150300.3.36.1.ppc64le",
                  "product_id": "susemanager-tools-4.2.35-150300.3.36.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "smdba-1.7.10-0.150300.3.9.2.s390x",
                "product": {
                  "name": "smdba-1.7.10-0.150300.3.9.2.s390x",
                  "product_id": "smdba-1.7.10-0.150300.3.9.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-branding-4.2.14-150300.3.12.3.s390x",
                "product": {
                  "name": "spacewalk-branding-4.2.14-150300.3.12.3.s390x",
                  "product_id": "spacewalk-branding-4.2.14-150300.3.12.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-4.2.35-150300.3.36.1.s390x",
                "product": {
                  "name": "susemanager-4.2.35-150300.3.36.1.s390x",
                  "product_id": "susemanager-4.2.35-150300.3.36.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-4.2.35-150300.3.36.1.s390x",
                "product": {
                  "name": "susemanager-tools-4.2.35-150300.3.36.1.s390x",
                  "product_id": "susemanager-tools-4.2.35-150300.3.36.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "smdba-1.7.10-0.150300.3.9.2.x86_64",
                "product": {
                  "name": "smdba-1.7.10-0.150300.3.9.2.x86_64",
                  "product_id": "smdba-1.7.10-0.150300.3.9.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "spacewalk-branding-4.2.14-150300.3.12.3.x86_64",
                "product": {
                  "name": "spacewalk-branding-4.2.14-150300.3.12.3.x86_64",
                  "product_id": "spacewalk-branding-4.2.14-150300.3.12.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-4.2.35-150300.3.36.1.x86_64",
                "product": {
                  "name": "susemanager-4.2.35-150300.3.36.1.x86_64",
                  "product_id": "susemanager-4.2.35-150300.3.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "susemanager-tools-4.2.35-150300.3.36.1.x86_64",
                "product": {
                  "name": "susemanager-tools-4.2.35-150300.3.36.1.x86_64",
                  "product_id": "susemanager-tools-4.2.35-150300.3.36.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Manager Server Module 4.2",
                "product": {
                  "name": "SUSE Manager Server Module 4.2",
                  "product_id": "SUSE Manager Server Module 4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-suse-manager-server:4.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-commons-csv-1.2-150300.3.3.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:apache-commons-csv-1.2-150300.3.3.2.noarch"
        },
        "product_reference": "apache-commons-csv-1.2-150300.3.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-commons-math3-3.2-150300.3.3.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:apache-commons-math3-3.2-150300.3.3.2.noarch"
        },
        "product_reference": "apache-commons-math3-3.2-150300.3.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "drools-7.17.0-150300.4.3.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:drools-7.17.0-150300.4.3.2.noarch"
        },
        "product_reference": "drools-7.17.0-150300.4.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-validator-1.1.4-21.150300.21.3.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:jakarta-commons-validator-1.1.4-21.150300.21.3.3.noarch"
        },
        "product_reference": "jakarta-commons-validator-1.1.4-21.150300.21.3.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jose4j-0.5.1-150300.3.3.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:jose4j-0.5.1-150300.3.3.2.noarch"
        },
        "product_reference": "jose4j-0.5.1-150300.3.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kie-api-7.17.0-150300.4.3.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:kie-api-7.17.0-150300.4.3.2.noarch"
        },
        "product_reference": "kie-api-7.17.0-150300.4.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mvel2-2.2.6.Final-150300.3.3.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:mvel2-2.2.6.Final-150300.3.3.2.noarch"
        },
        "product_reference": "mvel2-2.2.6.Final-150300.3.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "optaplanner-7.17.0-150300.4.3.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:optaplanner-7.17.0-150300.4.3.2.noarch"
        },
        "product_reference": "optaplanner-7.17.0-150300.4.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "py27-compat-salt-3000.3-150300.7.7.20.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.20.2.noarch"
        },
        "product_reference": "py27-compat-salt-3000.3-150300.7.7.20.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:python3-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch"
        },
        "product_reference": "python3-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-spacewalk-client-tools-4.2.19-150300.4.21.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.19-150300.4.21.3.noarch"
        },
        "product_reference": "python3-spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-susemanager-retail-1.0.1653987003.92d4870-150300.3.3.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:python3-susemanager-retail-1.0.1653987003.92d4870-150300.3.3.2.noarch"
        },
        "product_reference": "python3-susemanager-retail-1.0.1653987003.92d4870-150300.3.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "smdba-1.7.10-0.150300.3.9.2.ppc64le as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.ppc64le"
        },
        "product_reference": "smdba-1.7.10-0.150300.3.9.2.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "smdba-1.7.10-0.150300.3.9.2.s390x as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.s390x"
        },
        "product_reference": "smdba-1.7.10-0.150300.3.9.2.s390x",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "smdba-1.7.10-0.150300.3.9.2.x86_64 as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.x86_64"
        },
        "product_reference": "smdba-1.7.10-0.150300.3.9.2.x86_64",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacecmd-4.2.18-150300.4.24.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacecmd-4.2.18-150300.4.24.3.noarch"
        },
        "product_reference": "spacecmd-4.2.18-150300.4.24.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-admin-4.2.11-150300.3.12.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-admin-4.2.11-150300.3.12.3.noarch"
        },
        "product_reference": "spacewalk-admin-4.2.11-150300.3.12.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-app-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-app-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-applet-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-applet-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-common-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-common-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-config-files-tool-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-config-files-tool-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-iss-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-iss-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-iss-export-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-iss-export-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-package-push-server-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-package-push-server-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-server-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-server-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-sql-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-sql-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-sql-postgresql-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-sql-postgresql-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-tools-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-tools-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-xml-export-libs-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-xml-export-libs-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-backend-xmlrpc-4.2.23-150300.4.26.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.23-150300.4.26.3.noarch"
        },
        "product_reference": "spacewalk-backend-xmlrpc-4.2.23-150300.4.26.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-4.2.28-150300.3.24.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-base-4.2.28-150300.3.24.3.noarch"
        },
        "product_reference": "spacewalk-base-4.2.28-150300.3.24.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-minimal-4.2.28-150300.3.24.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.28-150300.3.24.3.noarch"
        },
        "product_reference": "spacewalk-base-minimal-4.2.28-150300.3.24.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-base-minimal-config-4.2.28-150300.3.24.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.28-150300.3.24.3.noarch"
        },
        "product_reference": "spacewalk-base-minimal-config-4.2.28-150300.3.24.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-branding-4.2.14-150300.3.12.3.ppc64le as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.ppc64le"
        },
        "product_reference": "spacewalk-branding-4.2.14-150300.3.12.3.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-branding-4.2.14-150300.3.12.3.s390x as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.s390x"
        },
        "product_reference": "spacewalk-branding-4.2.14-150300.3.12.3.s390x",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-branding-4.2.14-150300.3.12.3.x86_64 as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.x86_64"
        },
        "product_reference": "spacewalk-branding-4.2.14-150300.3.12.3.x86_64",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch"
        },
        "product_reference": "spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-client-tools-4.2.19-150300.4.21.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.19-150300.4.21.3.noarch"
        },
        "product_reference": "spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-html-4.2.28-150300.3.24.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-html-4.2.28-150300.3.24.3.noarch"
        },
        "product_reference": "spacewalk-html-4.2.28-150300.3.24.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-4.2.40-150300.3.40.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-4.2.40-150300.3.40.2.noarch"
        },
        "product_reference": "spacewalk-java-4.2.40-150300.3.40.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-config-4.2.40-150300.3.40.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.40-150300.3.40.2.noarch"
        },
        "product_reference": "spacewalk-java-config-4.2.40-150300.3.40.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-lib-4.2.40-150300.3.40.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.40-150300.3.40.2.noarch"
        },
        "product_reference": "spacewalk-java-lib-4.2.40-150300.3.40.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-java-postgresql-4.2.40-150300.3.40.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.40-150300.3.40.2.noarch"
        },
        "product_reference": "spacewalk-java-postgresql-4.2.40-150300.3.40.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-search-4.2.7-150300.3.9.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-search-4.2.7-150300.3.9.2.noarch"
        },
        "product_reference": "spacewalk-search-4.2.7-150300.3.9.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-setup-4.2.11-150300.3.15.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-setup-4.2.11-150300.3.15.2.noarch"
        },
        "product_reference": "spacewalk-setup-4.2.11-150300.3.15.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-taskomatic-4.2.40-150300.3.40.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.40-150300.3.40.2.noarch"
        },
        "product_reference": "spacewalk-taskomatic-4.2.40-150300.3.40.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-utils-4.2.17-150300.3.18.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.17-150300.3.18.3.noarch"
        },
        "product_reference": "spacewalk-utils-4.2.17-150300.3.18.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spacewalk-utils-extras-4.2.17-150300.3.18.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.17-150300.3.18.3.noarch"
        },
        "product_reference": "spacewalk-utils-extras-4.2.17-150300.3.18.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subscription-matcher-0.29-150300.6.9.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:subscription-matcher-0.29-150300.6.9.2.noarch"
        },
        "product_reference": "subscription-matcher-0.29-150300.6.9.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-4.2.35-150300.3.36.1.ppc64le as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.ppc64le"
        },
        "product_reference": "susemanager-4.2.35-150300.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-4.2.35-150300.3.36.1.s390x as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.s390x"
        },
        "product_reference": "susemanager-4.2.35-150300.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-4.2.35-150300.3.36.1.x86_64 as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.x86_64"
        },
        "product_reference": "susemanager-4.2.35-150300.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-doc-indexes-4.2-150300.12.30.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.30.3.noarch"
        },
        "product_reference": "susemanager-doc-indexes-4.2-150300.12.30.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-docs_en-4.2-150300.12.30.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.30.2.noarch"
        },
        "product_reference": "susemanager-docs_en-4.2-150300.12.30.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-docs_en-pdf-4.2-150300.12.30.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.30.2.noarch"
        },
        "product_reference": "susemanager-docs_en-pdf-4.2-150300.12.30.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-retail-tools-1.0.1653987003.92d4870-150300.3.3.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-retail-tools-1.0.1653987003.92d4870-150300.3.3.2.noarch"
        },
        "product_reference": "susemanager-retail-tools-1.0.1653987003.92d4870-150300.3.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-schema-4.2.23-150300.3.24.3.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-schema-4.2.23-150300.3.24.3.noarch"
        },
        "product_reference": "susemanager-schema-4.2.23-150300.3.24.3.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-sls-4.2.26-150300.3.30.1.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-sls-4.2.26-150300.3.30.1.noarch"
        },
        "product_reference": "susemanager-sls-4.2.26-150300.3.30.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-sync-data-4.2.13-150300.3.21.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-sync-data-4.2.13-150300.3.21.2.noarch"
        },
        "product_reference": "susemanager-sync-data-4.2.13-150300.3.21.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-tools-4.2.35-150300.3.36.1.ppc64le as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.ppc64le"
        },
        "product_reference": "susemanager-tools-4.2.35-150300.3.36.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-tools-4.2.35-150300.3.36.1.s390x as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.s390x"
        },
        "product_reference": "susemanager-tools-4.2.35-150300.3.36.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "susemanager-tools-4.2.35-150300.3.36.1.x86_64 as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.x86_64"
        },
        "product_reference": "susemanager-tools-4.2.35-150300.3.36.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "uyuni-config-modules-4.2.26-150300.3.30.1.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.26-150300.3.30.1.noarch"
        },
        "product_reference": "uyuni-config-modules-4.2.26-150300.3.30.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-1.0.23-150300.3.6.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:virtual-host-gatherer-1.0.23-150300.3.6.2.noarch"
        },
        "product_reference": "virtual-host-gatherer-1.0.23-150300.3.6.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-Kubernetes-1.0.23-150300.3.6.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:virtual-host-gatherer-Kubernetes-1.0.23-150300.3.6.2.noarch"
        },
        "product_reference": "virtual-host-gatherer-Kubernetes-1.0.23-150300.3.6.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-Nutanix-1.0.23-150300.3.6.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:virtual-host-gatherer-Nutanix-1.0.23-150300.3.6.2.noarch"
        },
        "product_reference": "virtual-host-gatherer-Nutanix-1.0.23-150300.3.6.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-VMware-1.0.23-150300.3.6.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:virtual-host-gatherer-VMware-1.0.23-150300.3.6.2.noarch"
        },
        "product_reference": "virtual-host-gatherer-VMware-1.0.23-150300.3.6.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "virtual-host-gatherer-libcloud-1.0.23-150300.3.6.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:virtual-host-gatherer-libcloud-1.0.23-150300.3.6.2.noarch"
        },
        "product_reference": "virtual-host-gatherer-libcloud-1.0.23-150300.3.6.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "woodstox-4.4.2-150300.3.3.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:woodstox-4.4.2-150300.3.3.2.noarch"
        },
        "product_reference": "woodstox-4.4.2-150300.3.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xmlpull-api-1.1.3.1-150300.3.3.2.noarch as component of SUSE Manager Server Module 4.2",
          "product_id": "SUSE Manager Server Module 4.2:xmlpull-api-1.1.3.1-150300.3.3.2.noarch"
        },
        "product_reference": "xmlpull-api-1.1.3.1-150300.3.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-31248",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-31248"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A Observable Response Discrepancy vulnerability in spacewalk-java of SUSE Manager Server 4.1, SUSE Manager Server 4.2 allows remote attackers to discover valid usernames. This issue affects: SUSE Manager Server 4.1 spacewalk-java versions prior to 4.1.46-1. SUSE Manager Server 4.2 spacewalk-java versions prior to 4.2.37-1.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server Module 4.2:apache-commons-csv-1.2-150300.3.3.2.noarch",
          "SUSE Manager Server Module 4.2:apache-commons-math3-3.2-150300.3.3.2.noarch",
          "SUSE Manager Server Module 4.2:drools-7.17.0-150300.4.3.2.noarch",
          "SUSE Manager Server Module 4.2:jakarta-commons-validator-1.1.4-21.150300.21.3.3.noarch",
          "SUSE Manager Server Module 4.2:jose4j-0.5.1-150300.3.3.2.noarch",
          "SUSE Manager Server Module 4.2:kie-api-7.17.0-150300.4.3.2.noarch",
          "SUSE Manager Server Module 4.2:mvel2-2.2.6.Final-150300.3.3.2.noarch",
          "SUSE Manager Server Module 4.2:optaplanner-7.17.0-150300.4.3.2.noarch",
          "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.20.2.noarch",
          "SUSE Manager Server Module 4.2:python3-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
          "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
          "SUSE Manager Server Module 4.2:python3-susemanager-retail-1.0.1653987003.92d4870-150300.3.3.2.noarch",
          "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.ppc64le",
          "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.s390x",
          "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.x86_64",
          "SUSE Manager Server Module 4.2:spacecmd-4.2.18-150300.4.24.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-admin-4.2.11-150300.3.12.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.23-150300.4.26.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-base-4.2.28-150300.3.24.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.28-150300.3.24.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.28-150300.3.24.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.ppc64le",
          "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.s390x",
          "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.x86_64",
          "SUSE Manager Server Module 4.2:spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-html-4.2.28-150300.3.24.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-java-4.2.40-150300.3.40.2.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.40-150300.3.40.2.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.40-150300.3.40.2.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.40-150300.3.40.2.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-search-4.2.7-150300.3.9.2.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-setup-4.2.11-150300.3.15.2.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.40-150300.3.40.2.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.17-150300.3.18.3.noarch",
          "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.17-150300.3.18.3.noarch",
          "SUSE Manager Server Module 4.2:subscription-matcher-0.29-150300.6.9.2.noarch",
          "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.ppc64le",
          "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.s390x",
          "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.x86_64",
          "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.30.3.noarch",
          "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.30.2.noarch",
          "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.30.2.noarch",
          "SUSE Manager Server Module 4.2:susemanager-retail-tools-1.0.1653987003.92d4870-150300.3.3.2.noarch",
          "SUSE Manager Server Module 4.2:susemanager-schema-4.2.23-150300.3.24.3.noarch",
          "SUSE Manager Server Module 4.2:susemanager-sls-4.2.26-150300.3.30.1.noarch",
          "SUSE Manager Server Module 4.2:susemanager-sync-data-4.2.13-150300.3.21.2.noarch",
          "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.ppc64le",
          "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.s390x",
          "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.x86_64",
          "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.26-150300.3.30.1.noarch",
          "SUSE Manager Server Module 4.2:virtual-host-gatherer-1.0.23-150300.3.6.2.noarch",
          "SUSE Manager Server Module 4.2:virtual-host-gatherer-Kubernetes-1.0.23-150300.3.6.2.noarch",
          "SUSE Manager Server Module 4.2:virtual-host-gatherer-Nutanix-1.0.23-150300.3.6.2.noarch",
          "SUSE Manager Server Module 4.2:virtual-host-gatherer-VMware-1.0.23-150300.3.6.2.noarch",
          "SUSE Manager Server Module 4.2:virtual-host-gatherer-libcloud-1.0.23-150300.3.6.2.noarch",
          "SUSE Manager Server Module 4.2:woodstox-4.4.2-150300.3.3.2.noarch",
          "SUSE Manager Server Module 4.2:xmlpull-api-1.1.3.1-150300.3.3.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-31248",
          "url": "https://www.suse.com/security/cve/CVE-2022-31248"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199629 for CVE-2022-31248",
          "url": "https://bugzilla.suse.com/1199629"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server Module 4.2:apache-commons-csv-1.2-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:apache-commons-math3-3.2-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:drools-7.17.0-150300.4.3.2.noarch",
            "SUSE Manager Server Module 4.2:jakarta-commons-validator-1.1.4-21.150300.21.3.3.noarch",
            "SUSE Manager Server Module 4.2:jose4j-0.5.1-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:kie-api-7.17.0-150300.4.3.2.noarch",
            "SUSE Manager Server Module 4.2:mvel2-2.2.6.Final-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:optaplanner-7.17.0-150300.4.3.2.noarch",
            "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.20.2.noarch",
            "SUSE Manager Server Module 4.2:python3-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
            "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
            "SUSE Manager Server Module 4.2:python3-susemanager-retail-1.0.1653987003.92d4870-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.ppc64le",
            "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.s390x",
            "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.x86_64",
            "SUSE Manager Server Module 4.2:spacecmd-4.2.18-150300.4.24.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-admin-4.2.11-150300.3.12.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-base-4.2.28-150300.3.24.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.28-150300.3.24.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.28-150300.3.24.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.ppc64le",
            "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.s390x",
            "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.x86_64",
            "SUSE Manager Server Module 4.2:spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-html-4.2.28-150300.3.24.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-java-4.2.40-150300.3.40.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.40-150300.3.40.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.40-150300.3.40.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.40-150300.3.40.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-search-4.2.7-150300.3.9.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-setup-4.2.11-150300.3.15.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.40-150300.3.40.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.17-150300.3.18.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.17-150300.3.18.3.noarch",
            "SUSE Manager Server Module 4.2:subscription-matcher-0.29-150300.6.9.2.noarch",
            "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.ppc64le",
            "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.s390x",
            "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.x86_64",
            "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.30.3.noarch",
            "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.30.2.noarch",
            "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.30.2.noarch",
            "SUSE Manager Server Module 4.2:susemanager-retail-tools-1.0.1653987003.92d4870-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:susemanager-schema-4.2.23-150300.3.24.3.noarch",
            "SUSE Manager Server Module 4.2:susemanager-sls-4.2.26-150300.3.30.1.noarch",
            "SUSE Manager Server Module 4.2:susemanager-sync-data-4.2.13-150300.3.21.2.noarch",
            "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.ppc64le",
            "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.s390x",
            "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.x86_64",
            "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.26-150300.3.30.1.noarch",
            "SUSE Manager Server Module 4.2:virtual-host-gatherer-1.0.23-150300.3.6.2.noarch",
            "SUSE Manager Server Module 4.2:virtual-host-gatherer-Kubernetes-1.0.23-150300.3.6.2.noarch",
            "SUSE Manager Server Module 4.2:virtual-host-gatherer-Nutanix-1.0.23-150300.3.6.2.noarch",
            "SUSE Manager Server Module 4.2:virtual-host-gatherer-VMware-1.0.23-150300.3.6.2.noarch",
            "SUSE Manager Server Module 4.2:virtual-host-gatherer-libcloud-1.0.23-150300.3.6.2.noarch",
            "SUSE Manager Server Module 4.2:woodstox-4.4.2-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:xmlpull-api-1.1.3.1-150300.3.3.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Manager Server Module 4.2:apache-commons-csv-1.2-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:apache-commons-math3-3.2-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:drools-7.17.0-150300.4.3.2.noarch",
            "SUSE Manager Server Module 4.2:jakarta-commons-validator-1.1.4-21.150300.21.3.3.noarch",
            "SUSE Manager Server Module 4.2:jose4j-0.5.1-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:kie-api-7.17.0-150300.4.3.2.noarch",
            "SUSE Manager Server Module 4.2:mvel2-2.2.6.Final-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:optaplanner-7.17.0-150300.4.3.2.noarch",
            "SUSE Manager Server Module 4.2:py27-compat-salt-3000.3-150300.7.7.20.2.noarch",
            "SUSE Manager Server Module 4.2:python3-spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
            "SUSE Manager Server Module 4.2:python3-spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
            "SUSE Manager Server Module 4.2:python3-susemanager-retail-1.0.1653987003.92d4870-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.ppc64le",
            "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.s390x",
            "SUSE Manager Server Module 4.2:smdba-1.7.10-0.150300.3.9.2.x86_64",
            "SUSE Manager Server Module 4.2:spacecmd-4.2.18-150300.4.24.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-admin-4.2.11-150300.3.12.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-app-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-applet-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-common-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-config-files-tool-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-iss-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-iss-export-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-package-push-server-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-server-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-sql-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-sql-postgresql-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-tools-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-xml-export-libs-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-backend-xmlrpc-4.2.23-150300.4.26.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-base-4.2.28-150300.3.24.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-base-minimal-4.2.28-150300.3.24.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-base-minimal-config-4.2.28-150300.3.24.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.ppc64le",
            "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.s390x",
            "SUSE Manager Server Module 4.2:spacewalk-branding-4.2.14-150300.3.12.3.x86_64",
            "SUSE Manager Server Module 4.2:spacewalk-certs-tools-4.2.17-150300.3.21.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-client-tools-4.2.19-150300.4.21.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-html-4.2.28-150300.3.24.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-java-4.2.40-150300.3.40.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-java-config-4.2.40-150300.3.40.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-java-lib-4.2.40-150300.3.40.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-java-postgresql-4.2.40-150300.3.40.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-search-4.2.7-150300.3.9.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-setup-4.2.11-150300.3.15.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-taskomatic-4.2.40-150300.3.40.2.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-utils-4.2.17-150300.3.18.3.noarch",
            "SUSE Manager Server Module 4.2:spacewalk-utils-extras-4.2.17-150300.3.18.3.noarch",
            "SUSE Manager Server Module 4.2:subscription-matcher-0.29-150300.6.9.2.noarch",
            "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.ppc64le",
            "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.s390x",
            "SUSE Manager Server Module 4.2:susemanager-4.2.35-150300.3.36.1.x86_64",
            "SUSE Manager Server Module 4.2:susemanager-doc-indexes-4.2-150300.12.30.3.noarch",
            "SUSE Manager Server Module 4.2:susemanager-docs_en-4.2-150300.12.30.2.noarch",
            "SUSE Manager Server Module 4.2:susemanager-docs_en-pdf-4.2-150300.12.30.2.noarch",
            "SUSE Manager Server Module 4.2:susemanager-retail-tools-1.0.1653987003.92d4870-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:susemanager-schema-4.2.23-150300.3.24.3.noarch",
            "SUSE Manager Server Module 4.2:susemanager-sls-4.2.26-150300.3.30.1.noarch",
            "SUSE Manager Server Module 4.2:susemanager-sync-data-4.2.13-150300.3.21.2.noarch",
            "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.ppc64le",
            "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.s390x",
            "SUSE Manager Server Module 4.2:susemanager-tools-4.2.35-150300.3.36.1.x86_64",
            "SUSE Manager Server Module 4.2:uyuni-config-modules-4.2.26-150300.3.30.1.noarch",
            "SUSE Manager Server Module 4.2:virtual-host-gatherer-1.0.23-150300.3.6.2.noarch",
            "SUSE Manager Server Module 4.2:virtual-host-gatherer-Kubernetes-1.0.23-150300.3.6.2.noarch",
            "SUSE Manager Server Module 4.2:virtual-host-gatherer-Nutanix-1.0.23-150300.3.6.2.noarch",
            "SUSE Manager Server Module 4.2:virtual-host-gatherer-VMware-1.0.23-150300.3.6.2.noarch",
            "SUSE Manager Server Module 4.2:virtual-host-gatherer-libcloud-1.0.23-150300.3.6.2.noarch",
            "SUSE Manager Server Module 4.2:woodstox-4.4.2-150300.3.3.2.noarch",
            "SUSE Manager Server Module 4.2:xmlpull-api-1.1.3.1-150300.3.3.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-07-27T13:44:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-31248"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…