Vulnerability from csaf_suse
Published
2022-11-15 16:10
Modified
2022-11-15 16:10
Summary
Security update for python310

Notes

Title of the patch
Security update for python310
Description of the patch
This update for python310 fixes the following issues: Security fixes: - CVE-2022-42919: Fixed local privilege escalation via the multiprocessing forkserver start method (bsc#1204886). - CVE-2022-45061: Fixed a quadratic IDNA decoding time (bsc#1205244). Other fixes: - allow building of documentation with the latest Sphinx 5.3.0 (gh#python/cpython#98366). - Update to 3.10.8: - Fix multiplying a list by an integer (list *= int): detect the integer overflow when the new allocated length is close to the maximum size. - Fix a shell code injection vulnerability in the get-remote-certificate.py example script. The script no longer uses a shell to run openssl commands. (originally filed as CVE-2022-37460, later withdrawn) - Fix command line parsing: reject -X int_max_str_digits option with no value (invalid) when the PYTHONINTMAXSTRDIGITS environment variable is set to a valid limit. - When ValueError is raised if an integer is larger than the limit, mention the sys.set_int_max_str_digits() function in the error message. - The deprecated mailcap module now refuses to inject unsafe text (filenames, MIME types, parameters) into shell commands. Instead of using such text, it will warn and act as if a match was not found (or for test commands, as if the test failed). - os.sched_yield() now release the GIL while calling sched_yield(2). - Bugfix: PyFunction_GetAnnotations() should return a borrowed reference. It was returning a new reference. - Fixed a missing incref/decref pair in Exception.__setstate__(). - Fix overly-broad source position information for chained comparisons used as branching conditions. - Fix undefined behaviour in _testcapimodule.c. - At Python exit, sometimes a thread holding the GIL can wait forever for a thread (usually a daemon thread) which requested to drop the GIL, whereas the thread already exited. To fix the race condition, the thread which requested the GIL drop now resets its request before exiting. - Fix a possible assertion failure, fatal error, or SystemError if a line tracing event raises an exception while opcode tracing is enabled. - Fix undefined behaviour in C code of null pointer arithmetic. - Do not expose KeyWrapper in _functools. - When loading a file with invalid UTF-8 inside a multi-line string, a correct SyntaxError is emitted. - Disable incorrect pickling of the C implemented classmethod descriptors. - Fix AttributeError missing name and obj attributes in . object.__getattribute__() bpo-42316: Document some places . where an assignment expression needs parentheses . - Wrap network errors consistently in urllib FTP support, so the test suite doesn’t fail when a network is available but the public internet is not reachable. - Fixes AttributeError when subprocess.check_output() is used with argument input=None and either of the arguments encoding or errors are used. - Avoid spurious tracebacks from asyncio when default executor cleanup is delayed until after the event loop is closed (e.g. as the result of a keyboard interrupt). - Avoid a crash in the C version of asyncio.Future.remove_done_callback() when an evil argument is passed. - Remove tokenize.NL check from tabnanny. - Make Semaphore run faster. - Fix generation of the default name of tkinter.Checkbutton. Previously, checkbuttons in different parent widgets could have the same short name and share the same state if arguments “name” and “variable” are not specified. Now they are globally unique. - Update bundled libexpat to 2.4.9 - Fix race condition in asyncio where process_exited() called before the pipe_data_received() leading to inconsistent output. - Fixed check in multiprocessing.resource_tracker that guarantees that the length of a write to a pipe is not greater than PIPE_BUF. - Corrected type annotation for dataclass attribute pstats.FunctionProfile.ncalls to be str. - Fix the faulthandler implementation of faulthandler.register(signal, chain=True) if the sigaction() function is not available: don’t call the previous signal handler if it’s NULL. - In inspect, fix overeager replacement of “typing.” in formatting annotations. - Fix asyncio.streams.StreamReaderProtocol to keep a strong reference to the created task, so that it’s not garbage collected - Fix handling compiler warnings (SyntaxWarning and DeprecationWarning) in codeop.compile_command() when checking for incomplete input. Previously it emitted warnings and raised a SyntaxError. Now it always returns None for incomplete input without emitting any warnings. - Fixed flickering of the turtle window when the tracer is turned off. - Allow asyncio.StreamWriter.drain() to be awaited concurrently by multiple tasks. - Fix broken asyncio.Semaphore when acquire is cancelled. - Fix ast.unparse() when ImportFrom.level is None - Improve performance of urllib.request.getproxies_environment when there are many environment variables - Fix ! in c domain ref target syntax via a conf.py patch, so it works as intended to disable ref target resolution. - Clarified the conflicting advice given in the ast documentation about ast.literal_eval() being “safe” for use on untrusted input while at the same time warning that it can crash the process. The latter statement is true and is deemed unfixable without a large amount of work unsuitable for a bugfix. So we keep the warning and no longer claim that literal_eval is safe. - Update tutorial introduction output to use 3.10+ SyntaxError invalid range.
Patchnames
SUSE-2022-4004,SUSE-SLE-Module-Python3-15-SP4-2022-4004,openSUSE-SLE-15.4-2022-4004
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for python310",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for python310 fixes the following issues:\n\nSecurity fixes:\n\n- CVE-2022-42919: Fixed local privilege escalation via the multiprocessing forkserver start method (bsc#1204886).\n- CVE-2022-45061: Fixed a quadratic IDNA decoding time (bsc#1205244).\n\nOther fixes:\n\n- allow building of documentation with the latest Sphinx 5.3.0 (gh#python/cpython#98366).\n\n- Update to 3.10.8:\n  - Fix multiplying a list by an integer (list *= int): detect\n    the integer overflow when the new allocated length is close\n    to the maximum size.\n  - Fix a shell code injection vulnerability in the\n    get-remote-certificate.py example script. The script no\n    longer uses a shell to run openssl commands. (originally\n    filed as CVE-2022-37460, later withdrawn)\n  - Fix command line parsing: reject -X int_max_str_digits option\n    with no value (invalid) when the PYTHONINTMAXSTRDIGITS\n    environment variable is set to a valid limit.\n  - When ValueError is raised if an integer is larger than the\n    limit, mention the sys.set_int_max_str_digits() function in\n    the error message.\n  - The deprecated mailcap module now refuses to inject unsafe\n    text (filenames, MIME types, parameters) into shell\n    commands. Instead of using such text, it will warn and act\n    as if a match was not found (or for test commands, as if the\n    test failed).\n  - os.sched_yield() now release the GIL while calling\n    sched_yield(2).\n  - Bugfix: PyFunction_GetAnnotations() should return a borrowed\n    reference. It was returning a new reference.\n  - Fixed a missing incref/decref pair in\n    Exception.__setstate__().\n  - Fix overly-broad source position information for chained\n    comparisons used as branching conditions.\n  - Fix undefined behaviour in _testcapimodule.c.\n  - At Python exit, sometimes a thread holding the GIL can\n    wait forever for a thread (usually a daemon thread) which\n    requested to drop the GIL, whereas the thread already\n    exited. To fix the race condition, the thread which requested\n    the GIL drop now resets its request before exiting.\n  - Fix a possible assertion failure, fatal error, or SystemError\n    if a line tracing event raises an exception while opcode\n    tracing is enabled.\n  - Fix undefined behaviour in C code of null pointer arithmetic.\n  - Do not expose KeyWrapper in _functools.\n  - When loading a file with invalid UTF-8 inside a multi-line\n    string, a correct SyntaxError is emitted.\n  - Disable incorrect pickling of the C implemented classmethod\n    descriptors.\n  - Fix AttributeError missing name and obj attributes in       .\n    object.__getattribute__() bpo-42316: Document some places   .\n    where an assignment expression needs parentheses            .\n  - Wrap network errors consistently in urllib FTP support, so\n    the test suite doesn’t fail when a network is available but\n    the public internet is not reachable.\n  - Fixes AttributeError when subprocess.check_output() is used\n    with argument input=None and either of the arguments encoding\n    or errors are used.\n  - Avoid spurious tracebacks from asyncio when default executor\n    cleanup is delayed until after the event loop is closed (e.g.\n    as the result of a keyboard interrupt).\n  - Avoid a crash in the C version of\n    asyncio.Future.remove_done_callback() when an evil argument\n    is passed.\n  - Remove tokenize.NL check from tabnanny.\n  - Make Semaphore run faster.\n  - Fix generation of the default name of\n    tkinter.Checkbutton. Previously, checkbuttons in different\n    parent widgets could have the same short name and share\n    the same state if arguments “name” and “variable” are not\n    specified. Now they are globally unique.\n  - Update bundled libexpat to 2.4.9\n  - Fix race condition in asyncio where process_exited() called\n    before the pipe_data_received() leading to inconsistent\n    output.\n  - Fixed check in multiprocessing.resource_tracker that\n    guarantees that the length of a write to a pipe is not\n    greater than PIPE_BUF.\n  - Corrected type annotation for dataclass attribute\n    pstats.FunctionProfile.ncalls to be str.\n  - Fix the faulthandler implementation of\n    faulthandler.register(signal, chain=True) if the sigaction()\n    function is not available: don’t call the previous signal\n    handler if it’s NULL.\n  - In inspect, fix overeager replacement of “typing.” in\n    formatting annotations.\n  - Fix asyncio.streams.StreamReaderProtocol to keep a strong\n    reference to the created task, so that it’s not garbage\n    collected\n  - Fix handling compiler warnings (SyntaxWarning and\n    DeprecationWarning) in codeop.compile_command() when checking\n    for incomplete input. Previously it emitted warnings and\n    raised a SyntaxError. Now it always returns None for\n    incomplete input without emitting any warnings.\n  - Fixed flickering of the turtle window when the tracer is\n    turned off.\n  - Allow asyncio.StreamWriter.drain() to be awaited concurrently\n    by multiple tasks.\n  - Fix broken asyncio.Semaphore when acquire is cancelled.\n  - Fix ast.unparse() when ImportFrom.level is None\n  - Improve performance of urllib.request.getproxies_environment\n    when there are many environment variables\n  - Fix ! in c domain ref target syntax via a conf.py patch, so\n    it works as intended to disable ref target resolution.\n  - Clarified the conflicting advice given in the ast\n    documentation about ast.literal_eval() being “safe” for use\n    on untrusted input while at the same time warning that it\n    can crash the process. The latter statement is true and is\n    deemed unfixable without a large amount of work unsuitable\n    for a bugfix. So we keep the warning and no longer claim that\n    literal_eval is safe.\n  - Update tutorial introduction output to use 3.10+ SyntaxError\n    invalid range.\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2022-4004,SUSE-SLE-Module-Python3-15-SP4-2022-4004,openSUSE-SLE-15.4-2022-4004",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4004-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2022:4004-1",
            url: "https://www.suse.com/support/update/announcement/2022/suse-su-20224004-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2022:4004-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012937.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1204886",
            url: "https://bugzilla.suse.com/1204886",
         },
         {
            category: "self",
            summary: "SUSE Bug 1205244",
            url: "https://bugzilla.suse.com/1205244",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-42919 page",
            url: "https://www.suse.com/security/cve/CVE-2022-42919/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-45061 page",
            url: "https://www.suse.com/security/cve/CVE-2022-45061/",
         },
      ],
      title: "Security update for python310",
      tracking: {
         current_release_date: "2022-11-15T16:10:19Z",
         generator: {
            date: "2022-11-15T16:10:19Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2022:4004-1",
         initial_release_date: "2022-11-15T16:10:19Z",
         revision_history: [
            {
               date: "2022-11-15T16:10:19Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
                           product_id: "libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "python310-3.10.8-150400.4.15.1.aarch64",
                           product_id: "python310-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-base-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "python310-base-3.10.8-150400.4.15.1.aarch64",
                           product_id: "python310-base-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-curses-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "python310-curses-3.10.8-150400.4.15.1.aarch64",
                           product_id: "python310-curses-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-dbm-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "python310-dbm-3.10.8-150400.4.15.1.aarch64",
                           product_id: "python310-dbm-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-devel-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "python310-devel-3.10.8-150400.4.15.1.aarch64",
                           product_id: "python310-devel-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-doc-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "python310-doc-3.10.8-150400.4.15.1.aarch64",
                           product_id: "python310-doc-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64",
                           product_id: "python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-idle-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "python310-idle-3.10.8-150400.4.15.1.aarch64",
                           product_id: "python310-idle-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-testsuite-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "python310-testsuite-3.10.8-150400.4.15.1.aarch64",
                           product_id: "python310-testsuite-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-tk-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "python310-tk-3.10.8-150400.4.15.1.aarch64",
                           product_id: "python310-tk-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-tools-3.10.8-150400.4.15.1.aarch64",
                        product: {
                           name: "python310-tools-3.10.8-150400.4.15.1.aarch64",
                           product_id: "python310-tools-3.10.8-150400.4.15.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "libpython3_10-1_0-64bit-3.10.8-150400.4.15.1.aarch64_ilp32",
                        product: {
                           name: "libpython3_10-1_0-64bit-3.10.8-150400.4.15.1.aarch64_ilp32",
                           product_id: "libpython3_10-1_0-64bit-3.10.8-150400.4.15.1.aarch64_ilp32",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-64bit-3.10.8-150400.4.15.1.aarch64_ilp32",
                        product: {
                           name: "python310-64bit-3.10.8-150400.4.15.1.aarch64_ilp32",
                           product_id: "python310-64bit-3.10.8-150400.4.15.1.aarch64_ilp32",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-base-64bit-3.10.8-150400.4.15.1.aarch64_ilp32",
                        product: {
                           name: "python310-base-64bit-3.10.8-150400.4.15.1.aarch64_ilp32",
                           product_id: "python310-base-64bit-3.10.8-150400.4.15.1.aarch64_ilp32",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64_ilp32",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "libpython3_10-1_0-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "libpython3_10-1_0-3.10.8-150400.4.15.1.i586",
                           product_id: "libpython3_10-1_0-3.10.8-150400.4.15.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "python310-3.10.8-150400.4.15.1.i586",
                           product_id: "python310-3.10.8-150400.4.15.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-base-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "python310-base-3.10.8-150400.4.15.1.i586",
                           product_id: "python310-base-3.10.8-150400.4.15.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-curses-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "python310-curses-3.10.8-150400.4.15.1.i586",
                           product_id: "python310-curses-3.10.8-150400.4.15.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-dbm-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "python310-dbm-3.10.8-150400.4.15.1.i586",
                           product_id: "python310-dbm-3.10.8-150400.4.15.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-devel-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "python310-devel-3.10.8-150400.4.15.1.i586",
                           product_id: "python310-devel-3.10.8-150400.4.15.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-doc-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "python310-doc-3.10.8-150400.4.15.1.i586",
                           product_id: "python310-doc-3.10.8-150400.4.15.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-doc-devhelp-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "python310-doc-devhelp-3.10.8-150400.4.15.1.i586",
                           product_id: "python310-doc-devhelp-3.10.8-150400.4.15.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-idle-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "python310-idle-3.10.8-150400.4.15.1.i586",
                           product_id: "python310-idle-3.10.8-150400.4.15.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-testsuite-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "python310-testsuite-3.10.8-150400.4.15.1.i586",
                           product_id: "python310-testsuite-3.10.8-150400.4.15.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-tk-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "python310-tk-3.10.8-150400.4.15.1.i586",
                           product_id: "python310-tk-3.10.8-150400.4.15.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-tools-3.10.8-150400.4.15.1.i586",
                        product: {
                           name: "python310-tools-3.10.8-150400.4.15.1.i586",
                           product_id: "python310-tools-3.10.8-150400.4.15.1.i586",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i586",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "python310-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "python310-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-base-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "python310-base-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "python310-base-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-curses-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "python310-curses-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "python310-curses-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-dbm-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "python310-dbm-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "python310-dbm-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-devel-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "python310-devel-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "python310-devel-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-doc-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "python310-doc-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "python310-doc-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-idle-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "python310-idle-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "python310-idle-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-testsuite-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "python310-testsuite-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "python310-testsuite-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-tk-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "python310-tk-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "python310-tk-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-tools-3.10.8-150400.4.15.1.ppc64le",
                        product: {
                           name: "python310-tools-3.10.8-150400.4.15.1.ppc64le",
                           product_id: "python310-tools-3.10.8-150400.4.15.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
                           product_id: "libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "python310-3.10.8-150400.4.15.1.s390x",
                           product_id: "python310-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-base-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "python310-base-3.10.8-150400.4.15.1.s390x",
                           product_id: "python310-base-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-curses-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "python310-curses-3.10.8-150400.4.15.1.s390x",
                           product_id: "python310-curses-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-dbm-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "python310-dbm-3.10.8-150400.4.15.1.s390x",
                           product_id: "python310-dbm-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-devel-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "python310-devel-3.10.8-150400.4.15.1.s390x",
                           product_id: "python310-devel-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-doc-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "python310-doc-3.10.8-150400.4.15.1.s390x",
                           product_id: "python310-doc-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-doc-devhelp-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "python310-doc-devhelp-3.10.8-150400.4.15.1.s390x",
                           product_id: "python310-doc-devhelp-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-idle-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "python310-idle-3.10.8-150400.4.15.1.s390x",
                           product_id: "python310-idle-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-testsuite-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "python310-testsuite-3.10.8-150400.4.15.1.s390x",
                           product_id: "python310-testsuite-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-tk-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "python310-tk-3.10.8-150400.4.15.1.s390x",
                           product_id: "python310-tk-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-tools-3.10.8-150400.4.15.1.s390x",
                        product: {
                           name: "python310-tools-3.10.8-150400.4.15.1.s390x",
                           product_id: "python310-tools-3.10.8-150400.4.15.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
                           product_id: "libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64",
                           product_id: "libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-32bit-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-32bit-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-32bit-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-base-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-base-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-base-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-base-32bit-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-base-32bit-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-base-32bit-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-curses-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-curses-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-curses-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-dbm-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-dbm-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-dbm-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-devel-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-devel-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-devel-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-doc-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-doc-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-doc-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-idle-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-idle-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-idle-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-testsuite-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-testsuite-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-testsuite-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-tk-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-tk-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-tk-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "python310-tools-3.10.8-150400.4.15.1.x86_64",
                        product: {
                           name: "python310-tools-3.10.8-150400.4.15.1.x86_64",
                           product_id: "python310-tools-3.10.8-150400.4.15.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Python 3 15 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Module for Python 3 15 SP4",
                           product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-python3:15:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "openSUSE Leap 15.4",
                        product: {
                           name: "openSUSE Leap 15.4",
                           product_id: "openSUSE Leap 15.4",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:leap:15.4",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libpython3_10-1_0-3.10.8-150400.4.15.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-3.10.8-150400.4.15.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-3.10.8-150400.4.15.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-3.10.8-150400.4.15.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-3.10.8-150400.4.15.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-base-3.10.8-150400.4.15.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-base-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-base-3.10.8-150400.4.15.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-base-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-base-3.10.8-150400.4.15.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-base-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-base-3.10.8-150400.4.15.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-base-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-curses-3.10.8-150400.4.15.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-curses-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-curses-3.10.8-150400.4.15.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-curses-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-curses-3.10.8-150400.4.15.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-curses-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-curses-3.10.8-150400.4.15.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-curses-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-dbm-3.10.8-150400.4.15.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-dbm-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-dbm-3.10.8-150400.4.15.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-dbm-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-dbm-3.10.8-150400.4.15.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-dbm-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-dbm-3.10.8-150400.4.15.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-dbm-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-devel-3.10.8-150400.4.15.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-devel-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-devel-3.10.8-150400.4.15.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-devel-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-devel-3.10.8-150400.4.15.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-devel-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-devel-3.10.8-150400.4.15.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-devel-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-idle-3.10.8-150400.4.15.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-idle-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-idle-3.10.8-150400.4.15.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-idle-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-idle-3.10.8-150400.4.15.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-idle-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-idle-3.10.8-150400.4.15.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-idle-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tk-3.10.8-150400.4.15.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-tk-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tk-3.10.8-150400.4.15.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-tk-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tk-3.10.8-150400.4.15.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-tk-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tk-3.10.8-150400.4.15.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-tk-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tools-3.10.8-150400.4.15.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-tools-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tools-3.10.8-150400.4.15.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-tools-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tools-3.10.8-150400.4.15.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-tools-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tools-3.10.8-150400.4.15.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
               product_id: "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-tools-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Python 3 15 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libpython3_10-1_0-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-32bit-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-32bit-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-32bit-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-base-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-base-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-base-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-base-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-base-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-base-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-base-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-base-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-base-32bit-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-base-32bit-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-base-32bit-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-curses-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-curses-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-curses-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-curses-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-curses-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-curses-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-curses-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-curses-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-dbm-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-dbm-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-dbm-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-dbm-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-dbm-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-dbm-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-dbm-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-dbm-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-devel-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-devel-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-devel-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-devel-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-devel-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-devel-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-devel-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-devel-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-doc-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-doc-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-doc-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-doc-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-doc-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-doc-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-doc-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-doc-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-doc-devhelp-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-doc-devhelp-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-idle-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-idle-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-idle-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-idle-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-idle-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-idle-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-idle-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-idle-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-testsuite-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-testsuite-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-testsuite-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-testsuite-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-testsuite-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-testsuite-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-testsuite-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-testsuite-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tk-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-tk-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tk-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-tk-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tk-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-tk-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tk-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-tk-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tools-3.10.8-150400.4.15.1.aarch64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.aarch64",
            },
            product_reference: "python310-tools-3.10.8-150400.4.15.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tools-3.10.8-150400.4.15.1.ppc64le as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
            },
            product_reference: "python310-tools-3.10.8-150400.4.15.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tools-3.10.8-150400.4.15.1.s390x as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.s390x",
            },
            product_reference: "python310-tools-3.10.8-150400.4.15.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python310-tools-3.10.8-150400.4.15.1.x86_64 as component of openSUSE Leap 15.4",
               product_id: "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.x86_64",
            },
            product_reference: "python310-tools-3.10.8-150400.4.15.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.4",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2022-42919",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-42919",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-32bit-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-base-32bit-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-42919",
               url: "https://www.suse.com/security/cve/CVE-2022-42919",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204886 for CVE-2022-42919",
               url: "https://bugzilla.suse.com/1204886",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-base-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-base-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-11-15T16:10:19Z",
               details: "important",
            },
         ],
         title: "CVE-2022-42919",
      },
      {
         cve: "CVE-2022-45061",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-45061",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.x86_64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.aarch64",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.s390x",
               "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-32bit-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-base-32bit-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.x86_64",
               "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.aarch64",
               "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
               "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.s390x",
               "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-45061",
               url: "https://www.suse.com/security/cve/CVE-2022-45061",
            },
            {
               category: "external",
               summary: "SUSE Bug 1205244 for CVE-2022-45061",
               url: "https://bugzilla.suse.com/1205244",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211488 for CVE-2022-45061",
               url: "https://bugzilla.suse.com/1211488",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-base-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-base-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-curses-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-devel-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-idle-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tk-3.10.8-150400.4.15.1.x86_64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.aarch64",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.s390x",
                  "SUSE Linux Enterprise Module for Python 3 15 SP4:python310-tools-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:libpython3_10-1_0-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:libpython3_10-1_0-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-base-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-base-32bit-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-curses-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-dbm-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-devel-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-doc-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-doc-devhelp-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-idle-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-testsuite-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-tk-3.10.8-150400.4.15.1.x86_64",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.aarch64",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.ppc64le",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.s390x",
                  "openSUSE Leap 15.4:python310-tools-3.10.8-150400.4.15.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-11-15T16:10:19Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-45061",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.