suse-su-2025:02666-1
Vulnerability from csaf_suse
Published
2025-08-04 12:35
Modified
2025-08-04 12:35
Summary
Security update for java-11-openjdk
Notes
Title of the patch
Security update for java-11-openjdk
Description of the patch
This update for java-11-openjdk fixes the following issues:
Upgrade to upstream tag jdk-11.0.28+6 (July 2025 CPU):
Security fixes:
- CVE-2025-30749: several scenarios can lead to heap corruption (bsc#1246595)
- CVE-2025-30754: incomplete handshake may lead to weakening TLS protections (bsc#1246598)
- CVE-2025-30761: Improve scripting supports (bsc#1246580)
- CVE-2025-50059: Improve HTTP client header handling (bsc#1246575)
- CVE-2025-50106: Glyph out-of-memory access and crash (bsc#1246584)
Changelog:
+ JDK-8026976: ECParameters, Point does not match field size
+ JDK-8211400: nsk.share.gc.Memory::getArrayLength returns wrong
value
+ JDK-8231058: VerifyOops crashes with assert(_offset >= 0)
failed: offset for non comment?
+ JDK-8232625: HttpClient redirect policy should be more
conservative
+ JDK-8258483: [TESTBUG] gtest
CollectorPolicy.young_scaled_initial_ergo_vm fails if heap is
too small
+ JDK-8293345: SunPKCS11 provider checks on PKCS11 Mechanism are
problematic
+ JDK-8296631: NSS tests failing on OL9 linux-aarch64 hosts
+ JDK-8301753: AppendFile/WriteFile has differences between make
3.81 and 4+
+ JDK-8303770: Remove Baltimore root certificate expiring in May
2025
+ JDK-8315380: AsyncGetCallTrace crash in frame::safe_for_sender
+ JDK-8327476: Upgrade JLine to 3.26.1
+ JDK-8328957: Update PKCS11Test.java to not use hardcoded path
+ JDK-8331959: Update PKCS#11 Cryptographic Token Interface to
v3.1
+ JDK-8339300: CollectorPolicy.young_scaled_initial_ergo_vm
gtest fails on ppc64 based platforms
+ JDK-8339728: [Accessibility,Windows,JAWS] Bug in the
getKeyChar method of the AccessBridge class
+ JDK-8345133: Test sun/security/tools/jarsigner/
/TsacertOptionTest.java failed: Warning found in stdout
+ JDK-8345625: Better HTTP connections
+ JDK-8346887: DrawFocusRect() may cause an assertion failure
+ JDK-8347629: Test FailOverDirectExecutionControlTest.java
fails with -Xcomp
+ JDK-8348110: Update LCMS to 2.17
+ JDK-8348596: Update FreeType to 2.13.3
+ JDK-8348598: Update Libpng to 1.6.47
+ JDK-8348989: Better Glyph drawing
+ JDK-8349111: Enhance Swing supports
+ JDK-8349594: Enhance TLS protocol support
+ JDK-8350469: [11u] Test AbsPathsInImage.java fails
- JDK-8239429 public clone
+ JDK-8350498: Remove two Camerfirma root CA certificates
+ JDK-8350991: Improve HTTP client header handling
+ JDK-8351099: Bump update version of OpenJDK: 11.0.28
+ JDK-8351422: Improve scripting supports
+ JDK-8352302: Test sun/security/tools/jarsigner/
/TimestampCheck.java is failing
+ JDK-8352716: (tz) Update Timezone Data to 2025b
+ JDK-8356096: ISO 4217 Amendment 179 Update
+ JDK-8356571: Re-enable -Wtype-limits for GCC in LCMS
+ JDK-8359170: Add 2 TLS and 2 CS Sectigo roots
+ JDK-8360147: Better Glyph drawing redux
Patchnames
SUSE-2025-2666,SUSE-SLE-Module-Legacy-15-SP6-2025-2666,SUSE-SLE-Module-Legacy-15-SP7-2025-2666,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-2666,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-2666,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2666,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2666,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2666,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2666,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2666,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2666,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2666,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2666,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2666,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2666,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2666,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2666,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2666,SUSE-Storage-7.1-2025-2666,openSUSE-SLE-15.6-2025-2666
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for java-11-openjdk", "title": "Title of the patch" }, { "category": "description", "text": "This update for java-11-openjdk fixes the following issues:\n\nUpgrade to upstream tag jdk-11.0.28+6 (July 2025 CPU):\n\nSecurity fixes:\n\n- CVE-2025-30749: several scenarios can lead to heap corruption (bsc#1246595) \n- CVE-2025-30754: incomplete handshake may lead to weakening TLS protections (bsc#1246598) \n- CVE-2025-30761: Improve scripting supports (bsc#1246580) \n- CVE-2025-50059: Improve HTTP client header handling (bsc#1246575) \n- CVE-2025-50106: Glyph out-of-memory access and crash (bsc#1246584) \n\nChangelog:\n\n + JDK-8026976: ECParameters, Point does not match field size\n + JDK-8211400: nsk.share.gc.Memory::getArrayLength returns wrong\n value\n + JDK-8231058: VerifyOops crashes with assert(_offset \u003e= 0)\n failed: offset for non comment?\n + JDK-8232625: HttpClient redirect policy should be more\n conservative\n + JDK-8258483: [TESTBUG] gtest\n CollectorPolicy.young_scaled_initial_ergo_vm fails if heap is\n too small\n + JDK-8293345: SunPKCS11 provider checks on PKCS11 Mechanism are\n problematic\n + JDK-8296631: NSS tests failing on OL9 linux-aarch64 hosts\n + JDK-8301753: AppendFile/WriteFile has differences between make\n 3.81 and 4+\n + JDK-8303770: Remove Baltimore root certificate expiring in May\n 2025\n + JDK-8315380: AsyncGetCallTrace crash in frame::safe_for_sender\n + JDK-8327476: Upgrade JLine to 3.26.1\n + JDK-8328957: Update PKCS11Test.java to not use hardcoded path\n + JDK-8331959: Update PKCS#11 Cryptographic Token Interface to\n v3.1\n + JDK-8339300: CollectorPolicy.young_scaled_initial_ergo_vm\n gtest fails on ppc64 based platforms\n + JDK-8339728: [Accessibility,Windows,JAWS] Bug in the\n getKeyChar method of the AccessBridge class\n + JDK-8345133: Test sun/security/tools/jarsigner/\n /TsacertOptionTest.java failed: Warning found in stdout\n + JDK-8345625: Better HTTP connections\n + JDK-8346887: DrawFocusRect() may cause an assertion failure\n + JDK-8347629: Test FailOverDirectExecutionControlTest.java\n fails with -Xcomp\n + JDK-8348110: Update LCMS to 2.17\n + JDK-8348596: Update FreeType to 2.13.3\n + JDK-8348598: Update Libpng to 1.6.47\n + JDK-8348989: Better Glyph drawing\n + JDK-8349111: Enhance Swing supports\n + JDK-8349594: Enhance TLS protocol support\n + JDK-8350469: [11u] Test AbsPathsInImage.java fails\n - JDK-8239429 public clone\n + JDK-8350498: Remove two Camerfirma root CA certificates\n + JDK-8350991: Improve HTTP client header handling\n + JDK-8351099: Bump update version of OpenJDK: 11.0.28\n + JDK-8351422: Improve scripting supports\n + JDK-8352302: Test sun/security/tools/jarsigner/\n /TimestampCheck.java is failing\n + JDK-8352716: (tz) Update Timezone Data to 2025b\n + JDK-8356096: ISO 4217 Amendment 179 Update\n + JDK-8356571: Re-enable -Wtype-limits for GCC in LCMS\n + JDK-8359170: Add 2 TLS and 2 CS Sectigo roots\n + JDK-8360147: Better Glyph drawing redux\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2666,SUSE-SLE-Module-Legacy-15-SP6-2025-2666,SUSE-SLE-Module-Legacy-15-SP7-2025-2666,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-2666,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-2666,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2666,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2666,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2666,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2666,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2666,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2666,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2666,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2666,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2666,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2666,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2666,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2666,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2666,SUSE-Storage-7.1-2025-2666,openSUSE-SLE-15.6-2025-2666", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02666-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02666-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502666-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02666-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041084.html" }, { "category": "self", "summary": "SUSE Bug 1246575", "url": "https://bugzilla.suse.com/1246575" }, { "category": "self", "summary": "SUSE Bug 1246580", "url": "https://bugzilla.suse.com/1246580" }, { "category": "self", "summary": "SUSE Bug 1246584", "url": "https://bugzilla.suse.com/1246584" }, { "category": "self", "summary": "SUSE Bug 1246595", "url": "https://bugzilla.suse.com/1246595" }, { "category": "self", "summary": "SUSE Bug 1246598", "url": "https://bugzilla.suse.com/1246598" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30749 page", "url": "https://www.suse.com/security/cve/CVE-2025-30749/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30754 page", "url": "https://www.suse.com/security/cve/CVE-2025-30754/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30761 page", "url": "https://www.suse.com/security/cve/CVE-2025-30761/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-50059 page", "url": "https://www.suse.com/security/cve/CVE-2025-50059/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-50106 page", "url": "https://www.suse.com/security/cve/CVE-2025-50106/" } ], "title": "Security update for java-11-openjdk", "tracking": { "current_release_date": "2025-08-04T12:35:33Z", "generator": { "date": "2025-08-04T12:35:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02666-1", "initial_release_date": "2025-08-04T12:35:33Z", "revision_history": [ { "date": "2025-08-04T12:35:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "product": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "product_id": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" } }, { "category": "product_version", "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "product": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "product_id": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" } }, { "category": "product_version", "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "product": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "product_id": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" } }, { "category": "product_version", "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "product": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "product_id": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" } }, { "category": "product_version", "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "product": { "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "product_id": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64" } }, { "category": "product_version", "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "product": { "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "product_id": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.i586", "product": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.i586", "product_id": "java-11-openjdk-11.0.28.0-150000.3.129.2.i586" } }, { "category": "product_version", "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.i586", "product": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.i586", "product_id": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.i586" } }, { "category": "product_version", "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.i586", "product": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.i586", "product_id": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.i586" } }, { "category": "product_version", "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.i586", "product": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.i586", "product_id": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.i586" } }, { "category": "product_version", "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.i586", "product": { "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.i586", "product_id": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.i586" } }, { "category": "product_version", "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.i586", "product": { "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.i586", "product_id": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "product": { "name": "java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "product_id": "java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "product": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "product_id": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le" } }, { "category": "product_version", "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "product": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "product_id": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le" } }, { "category": "product_version", "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "product": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "product_id": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le" } }, { "category": "product_version", "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "product": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "product_id": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le" } }, { "category": "product_version", "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "product": { "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "product_id": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le" } }, { "category": "product_version", "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "product": { "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "product_id": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "product": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "product_id": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x" } }, { "category": "product_version", "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "product": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "product_id": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x" } }, { "category": "product_version", "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "product": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "product_id": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x" } }, { "category": "product_version", "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "product": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "product_id": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x" } }, { "category": "product_version", "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "product": { "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "product_id": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x" } }, { "category": "product_version", "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "product": { "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "product_id": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "product": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "product_id": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" } }, { "category": "product_version", "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "product": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "product_id": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" } }, { "category": "product_version", "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "product": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "product_id": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" } }, { "category": "product_version", "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "product": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "product_id": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" } }, { "category": "product_version", "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "product": { "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "product_id": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64" } }, { "category": "product_version", "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64", "product": { "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64", "product_id": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch" }, "product_reference": "java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch" }, "product_reference": "java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch" }, "product_reference": "java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64" }, "product_reference": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le" }, "product_reference": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x" }, "product_reference": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" }, "product_reference": "java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-30749", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30749" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30749", "url": "https://www.suse.com/security/cve/CVE-2025-30749" }, { "category": "external", "summary": "SUSE Bug 1246595 for CVE-2025-30749", "url": "https://bugzilla.suse.com/1246595" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-04T12:35:33Z", "details": "important" } ], "title": "CVE-2025-30749" }, { "cve": "CVE-2025-30754", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30754" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30754", "url": "https://www.suse.com/security/cve/CVE-2025-30754" }, { "category": "external", "summary": "SUSE Bug 1246595 for CVE-2025-30754", "url": "https://bugzilla.suse.com/1246595" }, { "category": "external", "summary": "SUSE Bug 1246598 for CVE-2025-30754", "url": "https://bugzilla.suse.com/1246598" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-04T12:35:33Z", "details": "important" } ], "title": "CVE-2025-30754" }, { "cve": "CVE-2025-30761", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30761" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30761", "url": "https://www.suse.com/security/cve/CVE-2025-30761" }, { "category": "external", "summary": "SUSE Bug 1246580 for CVE-2025-30761", "url": "https://bugzilla.suse.com/1246580" }, { "category": "external", "summary": "SUSE Bug 1246595 for CVE-2025-30761", "url": "https://bugzilla.suse.com/1246595" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-04T12:35:33Z", "details": "important" } ], "title": "CVE-2025-30761" }, { "cve": "CVE-2025-50059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-50059" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-50059", "url": "https://www.suse.com/security/cve/CVE-2025-50059" }, { "category": "external", "summary": "SUSE Bug 1246575 for CVE-2025-50059", "url": "https://bugzilla.suse.com/1246575" }, { "category": "external", "summary": "SUSE Bug 1246595 for CVE-2025-50059", "url": "https://bugzilla.suse.com/1246595" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-04T12:35:33Z", "details": "important" } ], "title": "CVE-2025-50059" }, { "cve": "CVE-2025-50106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-50106" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-50106", "url": "https://www.suse.com/security/cve/CVE-2025-50106" }, { "category": "external", "summary": "SUSE Bug 1246584 for CVE-2025-50106", "url": "https://bugzilla.suse.com/1246584" }, { "category": "external", "summary": "SUSE Bug 1246595 for CVE-2025-50106", "url": "https://bugzilla.suse.com/1246595" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Enterprise Storage 7.1:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Proxy 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "SUSE Manager Server 4.3:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-demo-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-devel-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-headless-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-javadoc-11.0.28.0-150000.3.129.2.noarch", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-jmods-11.0.28.0-150000.3.129.2.x86_64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.aarch64", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.ppc64le", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.s390x", "openSUSE Leap 15.6:java-11-openjdk-src-11.0.28.0-150000.3.129.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-04T12:35:33Z", "details": "important" } ], "title": "CVE-2025-50106" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…