suse-su-2022:4281-1
Vulnerability from csaf_suse
Published
2022-11-29 14:46
Modified
2022-11-29 14:46
Summary
Security update for python3

Notes

Title of the patch
Security update for python3
Description of the patch
This update for python3 fixes the following issues: - CVE-2022-37454: Fixed a buffer overflow in hashlib.sha3_* implementations. (bsc#1204577) - CVE-2020-10735: Fixed a bug to limit amount of digits converting text to int and vice vera. (bsc#1203125) The following non-security bug was fixed: - Fixed a crash in the garbage collection (bsc#1188607).
Patchnames
SUSE-2022-4281,SUSE-SLE-Micro-5.3-2022-4281,SUSE-SLE-Module-Basesystem-15-SP3-2022-4281,SUSE-SLE-Module-Basesystem-15-SP4-2022-4281,SUSE-SLE-Module-Development-Tools-15-SP3-2022-4281,SUSE-SLE-Module-Development-Tools-15-SP4-2022-4281,SUSE-SUSE-MicroOS-5.2-2022-4281,openSUSE-Leap-Micro-5.2-2022-4281,openSUSE-Leap-Micro-5.3-2022-4281,openSUSE-SLE-15.3-2022-4281,openSUSE-SLE-15.4-2022-4281
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for python3",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for python3 fixes the following issues:\n\n- CVE-2022-37454: Fixed a buffer overflow in hashlib.sha3_* implementations. (bsc#1204577)\n- CVE-2020-10735: Fixed a bug to limit amount of digits converting text to int and vice vera. (bsc#1203125)\n\nThe following non-security bug was fixed:\n\n- Fixed a crash in the garbage collection (bsc#1188607).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-4281,SUSE-SLE-Micro-5.3-2022-4281,SUSE-SLE-Module-Basesystem-15-SP3-2022-4281,SUSE-SLE-Module-Basesystem-15-SP4-2022-4281,SUSE-SLE-Module-Development-Tools-15-SP3-2022-4281,SUSE-SLE-Module-Development-Tools-15-SP4-2022-4281,SUSE-SUSE-MicroOS-5.2-2022-4281,openSUSE-Leap-Micro-5.2-2022-4281,openSUSE-Leap-Micro-5.3-2022-4281,openSUSE-SLE-15.3-2022-4281,openSUSE-SLE-15.4-2022-4281",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4281-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:4281-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224281-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:4281-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013149.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1188607",
        "url": "https://bugzilla.suse.com/1188607"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203125",
        "url": "https://bugzilla.suse.com/1203125"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204577",
        "url": "https://bugzilla.suse.com/1204577"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-18348 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-18348/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-10735 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-10735/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-8492 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-8492/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-37454 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-37454/"
      }
    ],
    "title": "Security update for python3",
    "tracking": {
      "current_release_date": "2022-11-29T14:46:51Z",
      "generator": {
        "date": "2022-11-29T14:46:51Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:4281-1",
      "initial_release_date": "2022-11-29T14:46:51Z",
      "revision_history": [
        {
          "date": "2022-11-29T14:46:51Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
                "product": {
                  "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
                  "product_id": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-3.6.15-150300.10.37.2.aarch64",
                "product": {
                  "name": "python3-3.6.15-150300.10.37.2.aarch64",
                  "product_id": "python3-3.6.15-150300.10.37.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-base-3.6.15-150300.10.37.2.aarch64",
                "product": {
                  "name": "python3-base-3.6.15-150300.10.37.2.aarch64",
                  "product_id": "python3-base-3.6.15-150300.10.37.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-curses-3.6.15-150300.10.37.2.aarch64",
                "product": {
                  "name": "python3-curses-3.6.15-150300.10.37.2.aarch64",
                  "product_id": "python3-curses-3.6.15-150300.10.37.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-dbm-3.6.15-150300.10.37.2.aarch64",
                "product": {
                  "name": "python3-dbm-3.6.15-150300.10.37.2.aarch64",
                  "product_id": "python3-dbm-3.6.15-150300.10.37.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-devel-3.6.15-150300.10.37.2.aarch64",
                "product": {
                  "name": "python3-devel-3.6.15-150300.10.37.2.aarch64",
                  "product_id": "python3-devel-3.6.15-150300.10.37.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-doc-3.6.15-150300.10.37.1.aarch64",
                "product": {
                  "name": "python3-doc-3.6.15-150300.10.37.1.aarch64",
                  "product_id": "python3-doc-3.6.15-150300.10.37.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
                "product": {
                  "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
                  "product_id": "python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-idle-3.6.15-150300.10.37.2.aarch64",
                "product": {
                  "name": "python3-idle-3.6.15-150300.10.37.2.aarch64",
                  "product_id": "python3-idle-3.6.15-150300.10.37.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-testsuite-3.6.15-150300.10.37.2.aarch64",
                "product": {
                  "name": "python3-testsuite-3.6.15-150300.10.37.2.aarch64",
                  "product_id": "python3-testsuite-3.6.15-150300.10.37.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-tk-3.6.15-150300.10.37.2.aarch64",
                "product": {
                  "name": "python3-tk-3.6.15-150300.10.37.2.aarch64",
                  "product_id": "python3-tk-3.6.15-150300.10.37.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-tools-3.6.15-150300.10.37.2.aarch64",
                "product": {
                  "name": "python3-tools-3.6.15-150300.10.37.2.aarch64",
                  "product_id": "python3-tools-3.6.15-150300.10.37.2.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libpython3_6m1_0-64bit-3.6.15-150300.10.37.2.aarch64_ilp32",
                "product": {
                  "name": "libpython3_6m1_0-64bit-3.6.15-150300.10.37.2.aarch64_ilp32",
                  "product_id": "libpython3_6m1_0-64bit-3.6.15-150300.10.37.2.aarch64_ilp32"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64_ilp32"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.i586",
                "product": {
                  "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.i586",
                  "product_id": "libpython3_6m1_0-3.6.15-150300.10.37.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "python3-3.6.15-150300.10.37.2.i586",
                "product": {
                  "name": "python3-3.6.15-150300.10.37.2.i586",
                  "product_id": "python3-3.6.15-150300.10.37.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "python3-base-3.6.15-150300.10.37.2.i586",
                "product": {
                  "name": "python3-base-3.6.15-150300.10.37.2.i586",
                  "product_id": "python3-base-3.6.15-150300.10.37.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "python3-curses-3.6.15-150300.10.37.2.i586",
                "product": {
                  "name": "python3-curses-3.6.15-150300.10.37.2.i586",
                  "product_id": "python3-curses-3.6.15-150300.10.37.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "python3-dbm-3.6.15-150300.10.37.2.i586",
                "product": {
                  "name": "python3-dbm-3.6.15-150300.10.37.2.i586",
                  "product_id": "python3-dbm-3.6.15-150300.10.37.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "python3-devel-3.6.15-150300.10.37.2.i586",
                "product": {
                  "name": "python3-devel-3.6.15-150300.10.37.2.i586",
                  "product_id": "python3-devel-3.6.15-150300.10.37.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "python3-doc-3.6.15-150300.10.37.1.i586",
                "product": {
                  "name": "python3-doc-3.6.15-150300.10.37.1.i586",
                  "product_id": "python3-doc-3.6.15-150300.10.37.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.i586",
                "product": {
                  "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.i586",
                  "product_id": "python3-doc-devhelp-3.6.15-150300.10.37.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "python3-idle-3.6.15-150300.10.37.2.i586",
                "product": {
                  "name": "python3-idle-3.6.15-150300.10.37.2.i586",
                  "product_id": "python3-idle-3.6.15-150300.10.37.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "python3-testsuite-3.6.15-150300.10.37.2.i586",
                "product": {
                  "name": "python3-testsuite-3.6.15-150300.10.37.2.i586",
                  "product_id": "python3-testsuite-3.6.15-150300.10.37.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "python3-tk-3.6.15-150300.10.37.2.i586",
                "product": {
                  "name": "python3-tk-3.6.15-150300.10.37.2.i586",
                  "product_id": "python3-tk-3.6.15-150300.10.37.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "python3-tools-3.6.15-150300.10.37.2.i586",
                "product": {
                  "name": "python3-tools-3.6.15-150300.10.37.2.i586",
                  "product_id": "python3-tools-3.6.15-150300.10.37.2.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
                "product": {
                  "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
                  "product_id": "libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "python3-3.6.15-150300.10.37.2.ppc64le",
                "product": {
                  "name": "python3-3.6.15-150300.10.37.2.ppc64le",
                  "product_id": "python3-3.6.15-150300.10.37.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "python3-base-3.6.15-150300.10.37.2.ppc64le",
                "product": {
                  "name": "python3-base-3.6.15-150300.10.37.2.ppc64le",
                  "product_id": "python3-base-3.6.15-150300.10.37.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "python3-curses-3.6.15-150300.10.37.2.ppc64le",
                "product": {
                  "name": "python3-curses-3.6.15-150300.10.37.2.ppc64le",
                  "product_id": "python3-curses-3.6.15-150300.10.37.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "python3-dbm-3.6.15-150300.10.37.2.ppc64le",
                "product": {
                  "name": "python3-dbm-3.6.15-150300.10.37.2.ppc64le",
                  "product_id": "python3-dbm-3.6.15-150300.10.37.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "python3-devel-3.6.15-150300.10.37.2.ppc64le",
                "product": {
                  "name": "python3-devel-3.6.15-150300.10.37.2.ppc64le",
                  "product_id": "python3-devel-3.6.15-150300.10.37.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "python3-doc-3.6.15-150300.10.37.1.ppc64le",
                "product": {
                  "name": "python3-doc-3.6.15-150300.10.37.1.ppc64le",
                  "product_id": "python3-doc-3.6.15-150300.10.37.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
                "product": {
                  "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
                  "product_id": "python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "python3-idle-3.6.15-150300.10.37.2.ppc64le",
                "product": {
                  "name": "python3-idle-3.6.15-150300.10.37.2.ppc64le",
                  "product_id": "python3-idle-3.6.15-150300.10.37.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
                "product": {
                  "name": "python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
                  "product_id": "python3-testsuite-3.6.15-150300.10.37.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "python3-tk-3.6.15-150300.10.37.2.ppc64le",
                "product": {
                  "name": "python3-tk-3.6.15-150300.10.37.2.ppc64le",
                  "product_id": "python3-tk-3.6.15-150300.10.37.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "python3-tools-3.6.15-150300.10.37.2.ppc64le",
                "product": {
                  "name": "python3-tools-3.6.15-150300.10.37.2.ppc64le",
                  "product_id": "python3-tools-3.6.15-150300.10.37.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
                "product": {
                  "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
                  "product_id": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "python3-3.6.15-150300.10.37.2.s390x",
                "product": {
                  "name": "python3-3.6.15-150300.10.37.2.s390x",
                  "product_id": "python3-3.6.15-150300.10.37.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "python3-base-3.6.15-150300.10.37.2.s390x",
                "product": {
                  "name": "python3-base-3.6.15-150300.10.37.2.s390x",
                  "product_id": "python3-base-3.6.15-150300.10.37.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "python3-curses-3.6.15-150300.10.37.2.s390x",
                "product": {
                  "name": "python3-curses-3.6.15-150300.10.37.2.s390x",
                  "product_id": "python3-curses-3.6.15-150300.10.37.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "python3-dbm-3.6.15-150300.10.37.2.s390x",
                "product": {
                  "name": "python3-dbm-3.6.15-150300.10.37.2.s390x",
                  "product_id": "python3-dbm-3.6.15-150300.10.37.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "python3-devel-3.6.15-150300.10.37.2.s390x",
                "product": {
                  "name": "python3-devel-3.6.15-150300.10.37.2.s390x",
                  "product_id": "python3-devel-3.6.15-150300.10.37.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "python3-doc-3.6.15-150300.10.37.1.s390x",
                "product": {
                  "name": "python3-doc-3.6.15-150300.10.37.1.s390x",
                  "product_id": "python3-doc-3.6.15-150300.10.37.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
                "product": {
                  "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
                  "product_id": "python3-doc-devhelp-3.6.15-150300.10.37.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "python3-idle-3.6.15-150300.10.37.2.s390x",
                "product": {
                  "name": "python3-idle-3.6.15-150300.10.37.2.s390x",
                  "product_id": "python3-idle-3.6.15-150300.10.37.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "python3-testsuite-3.6.15-150300.10.37.2.s390x",
                "product": {
                  "name": "python3-testsuite-3.6.15-150300.10.37.2.s390x",
                  "product_id": "python3-testsuite-3.6.15-150300.10.37.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "python3-tk-3.6.15-150300.10.37.2.s390x",
                "product": {
                  "name": "python3-tk-3.6.15-150300.10.37.2.s390x",
                  "product_id": "python3-tk-3.6.15-150300.10.37.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "python3-tools-3.6.15-150300.10.37.2.s390x",
                "product": {
                  "name": "python3-tools-3.6.15-150300.10.37.2.s390x",
                  "product_id": "python3-tools-3.6.15-150300.10.37.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
                "product": {
                  "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
                  "product_id": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
                "product": {
                  "name": "libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
                  "product_id": "libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-3.6.15-150300.10.37.2.x86_64",
                "product": {
                  "name": "python3-3.6.15-150300.10.37.2.x86_64",
                  "product_id": "python3-3.6.15-150300.10.37.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-base-3.6.15-150300.10.37.2.x86_64",
                "product": {
                  "name": "python3-base-3.6.15-150300.10.37.2.x86_64",
                  "product_id": "python3-base-3.6.15-150300.10.37.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-curses-3.6.15-150300.10.37.2.x86_64",
                "product": {
                  "name": "python3-curses-3.6.15-150300.10.37.2.x86_64",
                  "product_id": "python3-curses-3.6.15-150300.10.37.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-dbm-3.6.15-150300.10.37.2.x86_64",
                "product": {
                  "name": "python3-dbm-3.6.15-150300.10.37.2.x86_64",
                  "product_id": "python3-dbm-3.6.15-150300.10.37.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-devel-3.6.15-150300.10.37.2.x86_64",
                "product": {
                  "name": "python3-devel-3.6.15-150300.10.37.2.x86_64",
                  "product_id": "python3-devel-3.6.15-150300.10.37.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-doc-3.6.15-150300.10.37.1.x86_64",
                "product": {
                  "name": "python3-doc-3.6.15-150300.10.37.1.x86_64",
                  "product_id": "python3-doc-3.6.15-150300.10.37.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
                "product": {
                  "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
                  "product_id": "python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-idle-3.6.15-150300.10.37.2.x86_64",
                "product": {
                  "name": "python3-idle-3.6.15-150300.10.37.2.x86_64",
                  "product_id": "python3-idle-3.6.15-150300.10.37.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-testsuite-3.6.15-150300.10.37.2.x86_64",
                "product": {
                  "name": "python3-testsuite-3.6.15-150300.10.37.2.x86_64",
                  "product_id": "python3-testsuite-3.6.15-150300.10.37.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-tk-3.6.15-150300.10.37.2.x86_64",
                "product": {
                  "name": "python3-tk-3.6.15-150300.10.37.2.x86_64",
                  "product_id": "python3-tk-3.6.15-150300.10.37.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "python3-tools-3.6.15-150300.10.37.2.x86_64",
                "product": {
                  "name": "python3-tools-3.6.15-150300.10.37.2.x86_64",
                  "product_id": "python3-tools-3.6.15-150300.10.37.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.3",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.3",
                  "product_id": "SUSE Linux Enterprise Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.2",
                "product": {
                  "name": "openSUSE Leap Micro 5.2",
                  "product_id": "openSUSE Leap Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.3",
                "product": {
                  "name": "openSUSE Leap Micro 5.3",
                  "product_id": "openSUSE Leap Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.3",
                "product": {
                  "name": "openSUSE Leap 15.3",
                  "product_id": "openSUSE Leap 15.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.s390x as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap Micro 5.2",
          "product_id": "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap Micro 5.2",
          "product_id": "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap Micro 5.2",
          "product_id": "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap Micro 5.2",
          "product_id": "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap Micro 5.2",
          "product_id": "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap Micro 5.2",
          "product_id": "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-3.6.15-150300.10.37.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64"
        },
        "product_reference": "python3-doc-3.6.15-150300.10.37.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-3.6.15-150300.10.37.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le"
        },
        "product_reference": "python3-doc-3.6.15-150300.10.37.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-3.6.15-150300.10.37.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x"
        },
        "product_reference": "python3-doc-3.6.15-150300.10.37.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-3.6.15-150300.10.37.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64"
        },
        "product_reference": "python3-doc-3.6.15-150300.10.37.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64"
        },
        "product_reference": "python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le"
        },
        "product_reference": "python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x"
        },
        "product_reference": "python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64"
        },
        "product_reference": "python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-testsuite-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-testsuite-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-testsuite-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-testsuite-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-testsuite-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-testsuite-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-testsuite-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-base-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-base-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-curses-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-curses-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-dbm-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-dbm-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-devel-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-devel-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-3.6.15-150300.10.37.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64"
        },
        "product_reference": "python3-doc-3.6.15-150300.10.37.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-3.6.15-150300.10.37.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le"
        },
        "product_reference": "python3-doc-3.6.15-150300.10.37.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-3.6.15-150300.10.37.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x"
        },
        "product_reference": "python3-doc-3.6.15-150300.10.37.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-3.6.15-150300.10.37.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64"
        },
        "product_reference": "python3-doc-3.6.15-150300.10.37.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64"
        },
        "product_reference": "python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le"
        },
        "product_reference": "python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x"
        },
        "product_reference": "python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64"
        },
        "product_reference": "python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-idle-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-testsuite-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-testsuite-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-testsuite-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-testsuite-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-testsuite-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-testsuite-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-testsuite-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tk-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-tk-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tools-3.6.15-150300.10.37.2.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64"
        },
        "product_reference": "python3-tools-3.6.15-150300.10.37.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-18348",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-18348"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1; v3.6.11, v3.6.11rc1, v3.6.12; v3.7.8, v3.7.8rc1, v3.7.9; v3.8.3, v3.8.3rc1, v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-18348",
          "url": "https://www.suse.com/security/cve/CVE-2019-18348"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1155094 for CVE-2019-18348",
          "url": "https://bugzilla.suse.com/1155094"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-11-29T14:46:51Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-18348"
    },
    {
      "cve": "CVE-2020-10735",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-10735"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(\"text\"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-10735",
          "url": "https://www.suse.com/security/cve/CVE-2020-10735"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203125 for CVE-2020-10735",
          "url": "https://bugzilla.suse.com/1203125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204077 for CVE-2020-10735",
          "url": "https://bugzilla.suse.com/1204077"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204096 for CVE-2020-10735",
          "url": "https://bugzilla.suse.com/1204096"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204097 for CVE-2020-10735",
          "url": "https://bugzilla.suse.com/1204097"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205075 for CVE-2020-10735",
          "url": "https://bugzilla.suse.com/1205075"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208131 for CVE-2020-10735",
          "url": "https://bugzilla.suse.com/1208131"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-11-29T14:46:51Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-10735"
    },
    {
      "cve": "CVE-2020-8492",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-8492"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-8492",
          "url": "https://www.suse.com/security/cve/CVE-2020-8492"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162367 for CVE-2020-8492",
          "url": "https://bugzilla.suse.com/1162367"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-11-29T14:46:51Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-8492"
    },
    {
      "cve": "CVE-2022-37454",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-37454"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
          "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
          "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
          "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
          "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-37454",
          "url": "https://www.suse.com/security/cve/CVE-2022-37454"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204577 for CVE-2022-37454",
          "url": "https://bugzilla.suse.com/1204577"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204966 for CVE-2022-37454",
          "url": "https://bugzilla.suse.com/1204966"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205836 for CVE-2022-37454",
          "url": "https://bugzilla.suse.com/1205836"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.3:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.3:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:libpython3_6m1_0-32bit-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-curses-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-dbm-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-devel-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.aarch64",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.ppc64le",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.s390x",
            "openSUSE Leap 15.4:python3-doc-devhelp-3.6.15-150300.10.37.1.x86_64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-idle-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-testsuite-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tk-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.ppc64le",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.s390x",
            "openSUSE Leap 15.4:python3-tools-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.2:python3-base-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:libpython3_6m1_0-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-3.6.15-150300.10.37.2.x86_64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.aarch64",
            "openSUSE Leap Micro 5.3:python3-base-3.6.15-150300.10.37.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-11-29T14:46:51Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-37454"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…