suse-su-2020:0335-1
Vulnerability from csaf_suse
Published
2020-02-06 10:37
Modified
2020-02-06 10:37
Summary
Security update for systemd
Notes
Title of the patch
Security update for systemd
Description of the patch
This update for systemd fixes the following issues:
- CVE-2020-1712 (bsc#bsc#1162108)
Fix a heap use-after-free vulnerability, when asynchronous
Polkit queries were performed while handling Dbus messages. A local
unprivileged attacker could have abused this flaw to crash systemd services or
potentially execute code and elevate their privileges, by sending specially
crafted Dbus messages.
- Use suse.pool.ntp.org server pool on SLE distros (jsc#SLE-7683)
- libblkid: open device in nonblock mode. (bsc#1084671)
- udev/cdrom_id: Do not open CD-rom in exclusive mode. (bsc#1154256)
- bus_open leak sd_event_source when udevadm trigger。 (bsc#1161436 CVE-2019-20386)
- fileio: introduce read_full_virtual_file() for reading virtual files in sysfs, procfs (bsc#1133495 bsc#1159814)
- fileio: initialize errno to zero before we do fread()
- fileio: try to read one byte too much in read_full_stream()
- logind: consider 'greeter' sessions suitable as 'display' sessions of a user (bsc#1158485)
- logind: never elect a session that is stopping as display
- journal: include kmsg lines from the systemd process which exec()d us (#8078)
- udevd: don't use monitor after manager_exit()
- udevd: capitalize log messages in on_sigchld()
- udevd: merge conditions to decrease indentation
- Revert 'udevd: fix crash when workers time out after exit is signal caught'
- core: fragments of masked units ought not be considered for NeedDaemonReload (#7060) (bsc#1156482)
- udevd: fix crash when workers time out after exit is signal caught
- udevd: wait for workers to finish when exiting (bsc#1106383)
- Improve bash completion support (bsc#1155207)
* shell-completion: systemctl: do not list template units in {re,}start
* shell-completion: systemctl: pass current word to all list_unit*
* bash-completion: systemctl: pass current partial unit to list-unit* (bsc#1155207)
* bash-completion: systemctl: use systemctl --no-pager
* bash-completion: also suggest template unit files
* bash-completion: systemctl: add missing options and verbs
* bash-completion: use the first argument instead of the global variable (#6457)
- networkd: VXLan Make group and remote variable separate (bsc#1156213)
- networkd: vxlan require Remote= to be a non multicast address (#8117) (bsc#1156213)
- fs-util: let's avoid unnecessary strerror()
- fs-util: introduce inotify_add_watch_and_warn() helper
- ask-password: improve log message when inotify limit is reached (bsc#1155574)
- shared/install: failing with -ELOOP can be due to the use of an alias in install_error() (bsc#1151377)
- man: alias names can't be used with enable command (bsc#1151377)
- Add boot option to not use swap at system start (jsc#SLE-7689)
- Allow YaST to select Iranian (Persian, Farsi) keyboard layout
(bsc#1092920)
Patchnames
SUSE-2020-335,SUSE-SLE-Module-Basesystem-15-2020-335,SUSE-SLE-Module-Basesystem-15-SP1-2020-335,SUSE-SLE-Module-Development-Tools-OBS-15-2020-335,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-335,SUSE-SLE-Product-HPC-15-2020-335,SUSE-SLE-Product-SLES-15-2020-335,SUSE-SLE-Product-SLES_SAP-15-2020-335
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for systemd", "title": "Title of the patch" }, { "category": "description", "text": "This update for systemd fixes the following issues:\n\n- CVE-2020-1712 (bsc#bsc#1162108)\n Fix a heap use-after-free vulnerability, when asynchronous\n Polkit queries were performed while handling Dbus messages. A local\n unprivileged attacker could have abused this flaw to crash systemd services or\n potentially execute code and elevate their privileges, by sending specially\n crafted Dbus messages.\n\n- Use suse.pool.ntp.org server pool on SLE distros (jsc#SLE-7683)\n\n- libblkid: open device in nonblock mode. (bsc#1084671)\n- udev/cdrom_id: Do not open CD-rom in exclusive mode. (bsc#1154256)\n- bus_open leak sd_event_source when udevadm trigger\u3002 (bsc#1161436 CVE-2019-20386)\n- fileio: introduce read_full_virtual_file() for reading virtual files in sysfs, procfs (bsc#1133495 bsc#1159814)\n- fileio: initialize errno to zero before we do fread()\n- fileio: try to read one byte too much in read_full_stream()\n- logind: consider \u0027greeter\u0027 sessions suitable as \u0027display\u0027 sessions of a user (bsc#1158485)\n- logind: never elect a session that is stopping as display\n\n- journal: include kmsg lines from the systemd process which exec()d us (#8078)\n- udevd: don\u0027t use monitor after manager_exit()\n- udevd: capitalize log messages in on_sigchld()\n- udevd: merge conditions to decrease indentation\n- Revert \u0027udevd: fix crash when workers time out after exit is signal caught\u0027\n- core: fragments of masked units ought not be considered for NeedDaemonReload (#7060) (bsc#1156482)\n- udevd: fix crash when workers time out after exit is signal caught\n- udevd: wait for workers to finish when exiting (bsc#1106383)\n\n- Improve bash completion support (bsc#1155207)\n * shell-completion: systemctl: do not list template units in {re,}start\n * shell-completion: systemctl: pass current word to all list_unit*\n * bash-completion: systemctl: pass current partial unit to list-unit* (bsc#1155207)\n * bash-completion: systemctl: use systemctl --no-pager\n * bash-completion: also suggest template unit files\n * bash-completion: systemctl: add missing options and verbs\n * bash-completion: use the first argument instead of the global variable (#6457)\n\n- networkd: VXLan Make group and remote variable separate (bsc#1156213)\n- networkd: vxlan require Remote= to be a non multicast address (#8117) (bsc#1156213)\n- fs-util: let\u0027s avoid unnecessary strerror()\n- fs-util: introduce inotify_add_watch_and_warn() helper\n- ask-password: improve log message when inotify limit is reached (bsc#1155574)\n- shared/install: failing with -ELOOP can be due to the use of an alias in install_error() (bsc#1151377)\n- man: alias names can\u0027t be used with enable command (bsc#1151377)\n\n- Add boot option to not use swap at system start (jsc#SLE-7689)\n\n- Allow YaST to select Iranian (Persian, Farsi) keyboard layout\n (bsc#1092920)\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2020-335,SUSE-SLE-Module-Basesystem-15-2020-335,SUSE-SLE-Module-Basesystem-15-SP1-2020-335,SUSE-SLE-Module-Development-Tools-OBS-15-2020-335,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-335,SUSE-SLE-Product-HPC-15-2020-335,SUSE-SLE-Product-SLES-15-2020-335,SUSE-SLE-Product-SLES_SAP-15-2020-335", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_0335-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2020:0335-1", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200335-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2020:0335-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-February/006455.html" }, { "category": "self", "summary": "SUSE Bug 1084671", "url": "https://bugzilla.suse.com/1084671" }, { "category": "self", "summary": "SUSE Bug 1092920", "url": "https://bugzilla.suse.com/1092920" }, { "category": "self", "summary": "SUSE Bug 1106383", "url": "https://bugzilla.suse.com/1106383" }, { "category": "self", "summary": "SUSE Bug 1133495", "url": "https://bugzilla.suse.com/1133495" }, { "category": "self", "summary": "SUSE Bug 1151377", "url": "https://bugzilla.suse.com/1151377" }, { "category": "self", "summary": "SUSE Bug 1154256", "url": "https://bugzilla.suse.com/1154256" }, { "category": "self", "summary": "SUSE Bug 1155207", "url": "https://bugzilla.suse.com/1155207" }, { "category": "self", "summary": "SUSE Bug 1155574", "url": "https://bugzilla.suse.com/1155574" }, { "category": "self", "summary": "SUSE Bug 1156213", "url": "https://bugzilla.suse.com/1156213" }, { "category": "self", "summary": "SUSE Bug 1156482", "url": "https://bugzilla.suse.com/1156482" }, { "category": "self", "summary": "SUSE Bug 1158485", "url": "https://bugzilla.suse.com/1158485" }, { "category": "self", "summary": "SUSE Bug 1159814", "url": "https://bugzilla.suse.com/1159814" }, { "category": "self", "summary": "SUSE Bug 1161436", "url": "https://bugzilla.suse.com/1161436" }, { "category": "self", "summary": "SUSE Bug 1162108", "url": "https://bugzilla.suse.com/1162108" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20386 page", "url": "https://www.suse.com/security/cve/CVE-2019-20386/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-1712 page", "url": "https://www.suse.com/security/cve/CVE-2020-1712/" } ], "title": "Security update for systemd", "tracking": { "current_release_date": "2020-02-06T10:37:45Z", "generator": { "date": "2020-02-06T10:37:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2020:0335-1", "initial_release_date": "2020-02-06T10:37:45Z", "revision_history": [ { "date": "2020-02-06T10:37:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libsystemd0-234-24.39.1.aarch64", "product": { "name": "libsystemd0-234-24.39.1.aarch64", "product_id": "libsystemd0-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "libsystemd0-mini-234-24.39.1.aarch64", "product": { "name": "libsystemd0-mini-234-24.39.1.aarch64", "product_id": "libsystemd0-mini-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "libudev-devel-234-24.39.1.aarch64", "product": { "name": "libudev-devel-234-24.39.1.aarch64", "product_id": "libudev-devel-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "libudev-mini-devel-234-24.39.1.aarch64", "product": { "name": "libudev-mini-devel-234-24.39.1.aarch64", "product_id": "libudev-mini-devel-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "libudev-mini1-234-24.39.1.aarch64", "product": { "name": "libudev-mini1-234-24.39.1.aarch64", "product_id": "libudev-mini1-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "libudev1-234-24.39.1.aarch64", "product": { "name": "libudev1-234-24.39.1.aarch64", "product_id": "libudev1-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "nss-myhostname-234-24.39.1.aarch64", "product": { "name": "nss-myhostname-234-24.39.1.aarch64", "product_id": "nss-myhostname-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "nss-mymachines-234-24.39.1.aarch64", "product": { "name": "nss-mymachines-234-24.39.1.aarch64", "product_id": "nss-mymachines-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "nss-systemd-234-24.39.1.aarch64", "product": { "name": "nss-systemd-234-24.39.1.aarch64", "product_id": "nss-systemd-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "systemd-234-24.39.1.aarch64", "product": { "name": "systemd-234-24.39.1.aarch64", "product_id": "systemd-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "systemd-container-234-24.39.1.aarch64", "product": { "name": "systemd-container-234-24.39.1.aarch64", "product_id": "systemd-container-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "systemd-coredump-234-24.39.1.aarch64", "product": { "name": "systemd-coredump-234-24.39.1.aarch64", "product_id": "systemd-coredump-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "systemd-devel-234-24.39.1.aarch64", "product": { "name": "systemd-devel-234-24.39.1.aarch64", "product_id": "systemd-devel-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "systemd-logger-234-24.39.1.aarch64", "product": { "name": "systemd-logger-234-24.39.1.aarch64", "product_id": "systemd-logger-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "systemd-mini-234-24.39.1.aarch64", "product": { "name": "systemd-mini-234-24.39.1.aarch64", "product_id": "systemd-mini-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "systemd-mini-container-mini-234-24.39.1.aarch64", "product": { "name": "systemd-mini-container-mini-234-24.39.1.aarch64", "product_id": "systemd-mini-container-mini-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "systemd-mini-coredump-mini-234-24.39.1.aarch64", "product": { "name": "systemd-mini-coredump-mini-234-24.39.1.aarch64", "product_id": "systemd-mini-coredump-mini-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "systemd-mini-devel-234-24.39.1.aarch64", "product": { "name": "systemd-mini-devel-234-24.39.1.aarch64", "product_id": "systemd-mini-devel-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "systemd-mini-sysvinit-234-24.39.1.aarch64", "product": { "name": "systemd-mini-sysvinit-234-24.39.1.aarch64", "product_id": "systemd-mini-sysvinit-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "systemd-sysvinit-234-24.39.1.aarch64", "product": { "name": "systemd-sysvinit-234-24.39.1.aarch64", "product_id": "systemd-sysvinit-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "udev-234-24.39.1.aarch64", "product": { "name": "udev-234-24.39.1.aarch64", "product_id": "udev-234-24.39.1.aarch64" } }, { "category": "product_version", "name": "udev-mini-234-24.39.1.aarch64", "product": { "name": "udev-mini-234-24.39.1.aarch64", "product_id": "udev-mini-234-24.39.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libsystemd0-64bit-234-24.39.1.aarch64_ilp32", "product": { "name": "libsystemd0-64bit-234-24.39.1.aarch64_ilp32", "product_id": "libsystemd0-64bit-234-24.39.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libudev-devel-64bit-234-24.39.1.aarch64_ilp32", "product": { "name": "libudev-devel-64bit-234-24.39.1.aarch64_ilp32", "product_id": "libudev-devel-64bit-234-24.39.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libudev1-64bit-234-24.39.1.aarch64_ilp32", "product": { "name": "libudev1-64bit-234-24.39.1.aarch64_ilp32", "product_id": "libudev1-64bit-234-24.39.1.aarch64_ilp32" } }, { "category": "product_version", "name": "nss-myhostname-64bit-234-24.39.1.aarch64_ilp32", "product": { "name": "nss-myhostname-64bit-234-24.39.1.aarch64_ilp32", "product_id": "nss-myhostname-64bit-234-24.39.1.aarch64_ilp32" } }, { "category": "product_version", "name": "nss-mymachines-64bit-234-24.39.1.aarch64_ilp32", "product": { "name": "nss-mymachines-64bit-234-24.39.1.aarch64_ilp32", "product_id": "nss-mymachines-64bit-234-24.39.1.aarch64_ilp32" } }, { "category": "product_version", "name": "systemd-64bit-234-24.39.1.aarch64_ilp32", "product": { "name": "systemd-64bit-234-24.39.1.aarch64_ilp32", "product_id": "systemd-64bit-234-24.39.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libsystemd0-234-24.39.1.i586", "product": { "name": "libsystemd0-234-24.39.1.i586", "product_id": "libsystemd0-234-24.39.1.i586" } }, { "category": "product_version", "name": "libsystemd0-mini-234-24.39.1.i586", "product": { "name": "libsystemd0-mini-234-24.39.1.i586", "product_id": "libsystemd0-mini-234-24.39.1.i586" } }, { "category": "product_version", "name": "libudev-devel-234-24.39.1.i586", "product": { "name": "libudev-devel-234-24.39.1.i586", "product_id": "libudev-devel-234-24.39.1.i586" } }, { "category": "product_version", "name": "libudev-mini-devel-234-24.39.1.i586", "product": { "name": "libudev-mini-devel-234-24.39.1.i586", "product_id": "libudev-mini-devel-234-24.39.1.i586" } }, { "category": "product_version", "name": "libudev-mini1-234-24.39.1.i586", "product": { "name": "libudev-mini1-234-24.39.1.i586", "product_id": "libudev-mini1-234-24.39.1.i586" } }, { "category": "product_version", "name": "libudev1-234-24.39.1.i586", "product": { "name": "libudev1-234-24.39.1.i586", "product_id": "libudev1-234-24.39.1.i586" } }, { "category": "product_version", "name": "nss-myhostname-234-24.39.1.i586", "product": { "name": "nss-myhostname-234-24.39.1.i586", "product_id": "nss-myhostname-234-24.39.1.i586" } }, { "category": "product_version", "name": "nss-mymachines-234-24.39.1.i586", "product": { "name": "nss-mymachines-234-24.39.1.i586", "product_id": "nss-mymachines-234-24.39.1.i586" } }, { "category": "product_version", "name": "nss-systemd-234-24.39.1.i586", "product": { "name": "nss-systemd-234-24.39.1.i586", "product_id": "nss-systemd-234-24.39.1.i586" } }, { "category": "product_version", "name": "systemd-234-24.39.1.i586", "product": { "name": "systemd-234-24.39.1.i586", "product_id": "systemd-234-24.39.1.i586" } }, { "category": "product_version", "name": "systemd-container-234-24.39.1.i586", "product": { "name": "systemd-container-234-24.39.1.i586", "product_id": "systemd-container-234-24.39.1.i586" } }, { "category": "product_version", "name": "systemd-coredump-234-24.39.1.i586", "product": { "name": "systemd-coredump-234-24.39.1.i586", "product_id": "systemd-coredump-234-24.39.1.i586" } }, { "category": "product_version", "name": "systemd-devel-234-24.39.1.i586", "product": { "name": "systemd-devel-234-24.39.1.i586", "product_id": "systemd-devel-234-24.39.1.i586" } }, { "category": "product_version", "name": "systemd-logger-234-24.39.1.i586", "product": { "name": "systemd-logger-234-24.39.1.i586", "product_id": "systemd-logger-234-24.39.1.i586" } }, { "category": "product_version", "name": "systemd-mini-234-24.39.1.i586", "product": { "name": "systemd-mini-234-24.39.1.i586", "product_id": "systemd-mini-234-24.39.1.i586" } }, { "category": "product_version", "name": "systemd-mini-container-mini-234-24.39.1.i586", "product": { "name": "systemd-mini-container-mini-234-24.39.1.i586", "product_id": "systemd-mini-container-mini-234-24.39.1.i586" } }, { "category": "product_version", "name": "systemd-mini-coredump-mini-234-24.39.1.i586", "product": { "name": "systemd-mini-coredump-mini-234-24.39.1.i586", "product_id": "systemd-mini-coredump-mini-234-24.39.1.i586" } }, { "category": "product_version", "name": "systemd-mini-devel-234-24.39.1.i586", "product": { "name": "systemd-mini-devel-234-24.39.1.i586", "product_id": "systemd-mini-devel-234-24.39.1.i586" } }, { "category": "product_version", "name": "systemd-mini-sysvinit-234-24.39.1.i586", "product": { "name": "systemd-mini-sysvinit-234-24.39.1.i586", "product_id": "systemd-mini-sysvinit-234-24.39.1.i586" } }, { "category": "product_version", "name": "systemd-sysvinit-234-24.39.1.i586", "product": { "name": "systemd-sysvinit-234-24.39.1.i586", "product_id": "systemd-sysvinit-234-24.39.1.i586" } }, { "category": "product_version", "name": "udev-234-24.39.1.i586", "product": { "name": "udev-234-24.39.1.i586", "product_id": "udev-234-24.39.1.i586" } }, { "category": "product_version", "name": "udev-mini-234-24.39.1.i586", "product": { "name": "udev-mini-234-24.39.1.i586", "product_id": "udev-mini-234-24.39.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "systemd-bash-completion-234-24.39.1.noarch", "product": { "name": "systemd-bash-completion-234-24.39.1.noarch", "product_id": "systemd-bash-completion-234-24.39.1.noarch" } }, { "category": "product_version", "name": "systemd-mini-bash-completion-234-24.39.1.noarch", "product": { "name": "systemd-mini-bash-completion-234-24.39.1.noarch", "product_id": "systemd-mini-bash-completion-234-24.39.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libsystemd0-234-24.39.1.ppc64le", "product": { "name": "libsystemd0-234-24.39.1.ppc64le", "product_id": "libsystemd0-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "libsystemd0-mini-234-24.39.1.ppc64le", "product": { "name": "libsystemd0-mini-234-24.39.1.ppc64le", "product_id": "libsystemd0-mini-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "libudev-devel-234-24.39.1.ppc64le", "product": { "name": "libudev-devel-234-24.39.1.ppc64le", "product_id": "libudev-devel-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "libudev-mini-devel-234-24.39.1.ppc64le", "product": { "name": "libudev-mini-devel-234-24.39.1.ppc64le", "product_id": "libudev-mini-devel-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "libudev-mini1-234-24.39.1.ppc64le", "product": { "name": "libudev-mini1-234-24.39.1.ppc64le", "product_id": "libudev-mini1-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "libudev1-234-24.39.1.ppc64le", "product": { "name": "libudev1-234-24.39.1.ppc64le", "product_id": "libudev1-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "nss-myhostname-234-24.39.1.ppc64le", "product": { "name": "nss-myhostname-234-24.39.1.ppc64le", "product_id": "nss-myhostname-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "nss-mymachines-234-24.39.1.ppc64le", "product": { "name": "nss-mymachines-234-24.39.1.ppc64le", "product_id": "nss-mymachines-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "nss-systemd-234-24.39.1.ppc64le", "product": { "name": "nss-systemd-234-24.39.1.ppc64le", "product_id": "nss-systemd-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "systemd-234-24.39.1.ppc64le", "product": { "name": "systemd-234-24.39.1.ppc64le", "product_id": "systemd-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "systemd-container-234-24.39.1.ppc64le", "product": { "name": "systemd-container-234-24.39.1.ppc64le", "product_id": "systemd-container-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "systemd-coredump-234-24.39.1.ppc64le", "product": { "name": "systemd-coredump-234-24.39.1.ppc64le", "product_id": "systemd-coredump-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "systemd-devel-234-24.39.1.ppc64le", "product": { "name": "systemd-devel-234-24.39.1.ppc64le", "product_id": "systemd-devel-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "systemd-logger-234-24.39.1.ppc64le", "product": { "name": "systemd-logger-234-24.39.1.ppc64le", "product_id": "systemd-logger-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "systemd-mini-234-24.39.1.ppc64le", "product": { "name": "systemd-mini-234-24.39.1.ppc64le", "product_id": "systemd-mini-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "systemd-mini-container-mini-234-24.39.1.ppc64le", "product": { "name": "systemd-mini-container-mini-234-24.39.1.ppc64le", "product_id": "systemd-mini-container-mini-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "systemd-mini-coredump-mini-234-24.39.1.ppc64le", "product": { "name": "systemd-mini-coredump-mini-234-24.39.1.ppc64le", "product_id": "systemd-mini-coredump-mini-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "systemd-mini-devel-234-24.39.1.ppc64le", "product": { "name": "systemd-mini-devel-234-24.39.1.ppc64le", "product_id": "systemd-mini-devel-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "systemd-mini-sysvinit-234-24.39.1.ppc64le", "product": { "name": "systemd-mini-sysvinit-234-24.39.1.ppc64le", "product_id": "systemd-mini-sysvinit-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "systemd-sysvinit-234-24.39.1.ppc64le", "product": { "name": "systemd-sysvinit-234-24.39.1.ppc64le", "product_id": "systemd-sysvinit-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "udev-234-24.39.1.ppc64le", "product": { "name": "udev-234-24.39.1.ppc64le", "product_id": "udev-234-24.39.1.ppc64le" } }, { "category": "product_version", "name": "udev-mini-234-24.39.1.ppc64le", "product": { "name": "udev-mini-234-24.39.1.ppc64le", "product_id": "udev-mini-234-24.39.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libsystemd0-234-24.39.1.s390x", "product": { "name": "libsystemd0-234-24.39.1.s390x", "product_id": "libsystemd0-234-24.39.1.s390x" } }, { "category": "product_version", "name": "libsystemd0-mini-234-24.39.1.s390x", "product": { "name": "libsystemd0-mini-234-24.39.1.s390x", "product_id": "libsystemd0-mini-234-24.39.1.s390x" } }, { "category": "product_version", "name": "libudev-devel-234-24.39.1.s390x", "product": { "name": "libudev-devel-234-24.39.1.s390x", "product_id": "libudev-devel-234-24.39.1.s390x" } }, { "category": "product_version", "name": "libudev-mini-devel-234-24.39.1.s390x", "product": { "name": "libudev-mini-devel-234-24.39.1.s390x", "product_id": "libudev-mini-devel-234-24.39.1.s390x" } }, { "category": "product_version", "name": "libudev-mini1-234-24.39.1.s390x", "product": { "name": "libudev-mini1-234-24.39.1.s390x", "product_id": "libudev-mini1-234-24.39.1.s390x" } }, { "category": "product_version", "name": "libudev1-234-24.39.1.s390x", "product": { "name": "libudev1-234-24.39.1.s390x", "product_id": "libudev1-234-24.39.1.s390x" } }, { "category": "product_version", "name": "nss-myhostname-234-24.39.1.s390x", "product": { "name": "nss-myhostname-234-24.39.1.s390x", "product_id": "nss-myhostname-234-24.39.1.s390x" } }, { "category": "product_version", "name": "nss-mymachines-234-24.39.1.s390x", "product": { "name": "nss-mymachines-234-24.39.1.s390x", "product_id": "nss-mymachines-234-24.39.1.s390x" } }, { "category": "product_version", "name": "nss-systemd-234-24.39.1.s390x", "product": { "name": "nss-systemd-234-24.39.1.s390x", "product_id": "nss-systemd-234-24.39.1.s390x" } }, { "category": "product_version", "name": "systemd-234-24.39.1.s390x", "product": { "name": "systemd-234-24.39.1.s390x", "product_id": "systemd-234-24.39.1.s390x" } }, { "category": "product_version", "name": "systemd-container-234-24.39.1.s390x", "product": { "name": "systemd-container-234-24.39.1.s390x", "product_id": "systemd-container-234-24.39.1.s390x" } }, { "category": "product_version", "name": "systemd-coredump-234-24.39.1.s390x", "product": { "name": "systemd-coredump-234-24.39.1.s390x", "product_id": "systemd-coredump-234-24.39.1.s390x" } }, { "category": "product_version", "name": "systemd-devel-234-24.39.1.s390x", "product": { "name": "systemd-devel-234-24.39.1.s390x", "product_id": "systemd-devel-234-24.39.1.s390x" } }, { "category": "product_version", "name": "systemd-logger-234-24.39.1.s390x", "product": { "name": "systemd-logger-234-24.39.1.s390x", "product_id": "systemd-logger-234-24.39.1.s390x" } }, { "category": "product_version", "name": "systemd-mini-234-24.39.1.s390x", "product": { "name": "systemd-mini-234-24.39.1.s390x", "product_id": "systemd-mini-234-24.39.1.s390x" } }, { "category": "product_version", "name": "systemd-mini-container-mini-234-24.39.1.s390x", "product": { "name": "systemd-mini-container-mini-234-24.39.1.s390x", "product_id": "systemd-mini-container-mini-234-24.39.1.s390x" } }, { "category": "product_version", "name": "systemd-mini-coredump-mini-234-24.39.1.s390x", "product": { "name": "systemd-mini-coredump-mini-234-24.39.1.s390x", "product_id": "systemd-mini-coredump-mini-234-24.39.1.s390x" } }, { "category": "product_version", "name": "systemd-mini-devel-234-24.39.1.s390x", "product": { "name": "systemd-mini-devel-234-24.39.1.s390x", "product_id": "systemd-mini-devel-234-24.39.1.s390x" } }, { "category": "product_version", "name": "systemd-mini-sysvinit-234-24.39.1.s390x", "product": { "name": "systemd-mini-sysvinit-234-24.39.1.s390x", "product_id": "systemd-mini-sysvinit-234-24.39.1.s390x" } }, { "category": "product_version", "name": "systemd-sysvinit-234-24.39.1.s390x", "product": { "name": "systemd-sysvinit-234-24.39.1.s390x", "product_id": "systemd-sysvinit-234-24.39.1.s390x" } }, { "category": "product_version", "name": "udev-234-24.39.1.s390x", "product": { "name": "udev-234-24.39.1.s390x", "product_id": "udev-234-24.39.1.s390x" } }, { "category": "product_version", "name": "udev-mini-234-24.39.1.s390x", "product": { "name": "udev-mini-234-24.39.1.s390x", "product_id": "udev-mini-234-24.39.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libsystemd0-234-24.39.1.x86_64", "product": { "name": "libsystemd0-234-24.39.1.x86_64", "product_id": "libsystemd0-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "libsystemd0-32bit-234-24.39.1.x86_64", "product": { "name": "libsystemd0-32bit-234-24.39.1.x86_64", "product_id": "libsystemd0-32bit-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "libsystemd0-mini-234-24.39.1.x86_64", "product": { "name": "libsystemd0-mini-234-24.39.1.x86_64", "product_id": "libsystemd0-mini-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "libudev-devel-234-24.39.1.x86_64", "product": { "name": "libudev-devel-234-24.39.1.x86_64", "product_id": "libudev-devel-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "libudev-devel-32bit-234-24.39.1.x86_64", "product": { "name": "libudev-devel-32bit-234-24.39.1.x86_64", "product_id": "libudev-devel-32bit-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "libudev-mini-devel-234-24.39.1.x86_64", "product": { "name": "libudev-mini-devel-234-24.39.1.x86_64", "product_id": "libudev-mini-devel-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "libudev-mini1-234-24.39.1.x86_64", "product": { "name": "libudev-mini1-234-24.39.1.x86_64", "product_id": "libudev-mini1-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "libudev1-234-24.39.1.x86_64", "product": { "name": "libudev1-234-24.39.1.x86_64", "product_id": "libudev1-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "libudev1-32bit-234-24.39.1.x86_64", "product": { "name": "libudev1-32bit-234-24.39.1.x86_64", "product_id": "libudev1-32bit-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "nss-myhostname-234-24.39.1.x86_64", "product": { "name": "nss-myhostname-234-24.39.1.x86_64", "product_id": "nss-myhostname-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "nss-myhostname-32bit-234-24.39.1.x86_64", "product": { "name": "nss-myhostname-32bit-234-24.39.1.x86_64", "product_id": "nss-myhostname-32bit-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "nss-mymachines-234-24.39.1.x86_64", "product": { "name": "nss-mymachines-234-24.39.1.x86_64", "product_id": "nss-mymachines-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "nss-mymachines-32bit-234-24.39.1.x86_64", "product": { "name": "nss-mymachines-32bit-234-24.39.1.x86_64", "product_id": "nss-mymachines-32bit-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "nss-systemd-234-24.39.1.x86_64", "product": { "name": "nss-systemd-234-24.39.1.x86_64", "product_id": "nss-systemd-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-234-24.39.1.x86_64", "product": { "name": "systemd-234-24.39.1.x86_64", "product_id": "systemd-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-32bit-234-24.39.1.x86_64", "product": { "name": "systemd-32bit-234-24.39.1.x86_64", "product_id": "systemd-32bit-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-container-234-24.39.1.x86_64", "product": { "name": "systemd-container-234-24.39.1.x86_64", "product_id": "systemd-container-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-coredump-234-24.39.1.x86_64", "product": { "name": "systemd-coredump-234-24.39.1.x86_64", "product_id": "systemd-coredump-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-devel-234-24.39.1.x86_64", "product": { "name": "systemd-devel-234-24.39.1.x86_64", "product_id": "systemd-devel-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-logger-234-24.39.1.x86_64", "product": { "name": "systemd-logger-234-24.39.1.x86_64", "product_id": "systemd-logger-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-mini-234-24.39.1.x86_64", "product": { "name": "systemd-mini-234-24.39.1.x86_64", "product_id": "systemd-mini-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-mini-container-mini-234-24.39.1.x86_64", "product": { "name": "systemd-mini-container-mini-234-24.39.1.x86_64", "product_id": "systemd-mini-container-mini-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-mini-coredump-mini-234-24.39.1.x86_64", "product": { "name": "systemd-mini-coredump-mini-234-24.39.1.x86_64", "product_id": "systemd-mini-coredump-mini-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-mini-devel-234-24.39.1.x86_64", "product": { "name": "systemd-mini-devel-234-24.39.1.x86_64", "product_id": "systemd-mini-devel-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-mini-sysvinit-234-24.39.1.x86_64", "product": { "name": "systemd-mini-sysvinit-234-24.39.1.x86_64", "product_id": "systemd-mini-sysvinit-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "systemd-sysvinit-234-24.39.1.x86_64", "product": { "name": "systemd-sysvinit-234-24.39.1.x86_64", "product_id": "systemd-sysvinit-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "udev-234-24.39.1.x86_64", "product": { "name": "udev-234-24.39.1.x86_64", "product_id": "udev-234-24.39.1.x86_64" } }, { "category": "product_version", "name": "udev-mini-234-24.39.1.x86_64", "product": { "name": "udev-mini-234-24.39.1.x86_64", "product_id": "udev-mini-234-24.39.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.aarch64" }, "product_reference": "libsystemd0-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.ppc64le" }, "product_reference": "libsystemd0-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.s390x" }, "product_reference": "libsystemd0-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-32bit-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.aarch64" }, "product_reference": "libudev-devel-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.ppc64le" }, "product_reference": "libudev-devel-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.s390x" }, "product_reference": "libudev-devel-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.x86_64" }, "product_reference": "libudev-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.aarch64" }, "product_reference": "libudev1-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.ppc64le" }, "product_reference": "libudev1-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.s390x" }, "product_reference": "libudev1-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.x86_64" }, "product_reference": "libudev1-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libudev1-32bit-234-24.39.1.x86_64" }, "product_reference": "libudev1-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.aarch64" }, "product_reference": "systemd-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.ppc64le" }, "product_reference": "systemd-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.s390x" }, "product_reference": "systemd-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.x86_64" }, "product_reference": "systemd-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-32bit-234-24.39.1.x86_64" }, "product_reference": "systemd-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-234-24.39.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-bash-completion-234-24.39.1.noarch" }, "product_reference": "systemd-bash-completion-234-24.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.aarch64" }, "product_reference": "systemd-container-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.ppc64le" }, "product_reference": "systemd-container-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.s390x" }, "product_reference": "systemd-container-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.x86_64" }, "product_reference": "systemd-container-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.aarch64" }, "product_reference": "systemd-coredump-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.ppc64le" }, "product_reference": "systemd-coredump-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.s390x" }, "product_reference": "systemd-coredump-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.x86_64" }, "product_reference": "systemd-coredump-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.aarch64" }, "product_reference": "systemd-devel-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.ppc64le" }, "product_reference": "systemd-devel-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.s390x" }, "product_reference": "systemd-devel-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.x86_64" }, "product_reference": "systemd-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.aarch64" }, "product_reference": "systemd-sysvinit-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.ppc64le" }, "product_reference": "systemd-sysvinit-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.s390x" }, "product_reference": "systemd-sysvinit-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.x86_64" }, "product_reference": "systemd-sysvinit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.aarch64" }, "product_reference": "udev-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.ppc64le" }, "product_reference": "udev-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.s390x" }, "product_reference": "udev-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.x86_64" }, "product_reference": "udev-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.aarch64" }, "product_reference": "libsystemd0-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.ppc64le" }, "product_reference": "libsystemd0-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.s390x" }, "product_reference": "libsystemd0-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-32bit-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.aarch64" }, "product_reference": "libudev-devel-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.ppc64le" }, "product_reference": "libudev-devel-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.s390x" }, "product_reference": "libudev-devel-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.x86_64" }, "product_reference": "libudev-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.aarch64" }, "product_reference": "libudev1-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.ppc64le" }, "product_reference": "libudev1-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.s390x" }, "product_reference": "libudev1-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.x86_64" }, "product_reference": "libudev1-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-32bit-234-24.39.1.x86_64" }, "product_reference": "libudev1-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.aarch64" }, "product_reference": "systemd-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.ppc64le" }, "product_reference": "systemd-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.s390x" }, "product_reference": "systemd-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.x86_64" }, "product_reference": "systemd-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-32bit-234-24.39.1.x86_64" }, "product_reference": "systemd-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-234-24.39.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-bash-completion-234-24.39.1.noarch" }, "product_reference": "systemd-bash-completion-234-24.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.aarch64" }, "product_reference": "systemd-container-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.ppc64le" }, "product_reference": "systemd-container-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.s390x" }, "product_reference": "systemd-container-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.x86_64" }, "product_reference": "systemd-container-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.aarch64" }, "product_reference": "systemd-coredump-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.ppc64le" }, "product_reference": "systemd-coredump-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.s390x" }, "product_reference": "systemd-coredump-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.x86_64" }, "product_reference": "systemd-coredump-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.aarch64" }, "product_reference": "systemd-devel-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.ppc64le" }, "product_reference": "systemd-devel-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.s390x" }, "product_reference": "systemd-devel-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.x86_64" }, "product_reference": "systemd-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.aarch64" }, "product_reference": "systemd-sysvinit-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.ppc64le" }, "product_reference": "systemd-sysvinit-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.s390x" }, "product_reference": "systemd-sysvinit-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.x86_64" }, "product_reference": "systemd-sysvinit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.aarch64" }, "product_reference": "udev-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.ppc64le" }, "product_reference": "udev-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.s390x" }, "product_reference": "udev-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.x86_64" }, "product_reference": "udev-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.aarch64" }, "product_reference": "libsystemd0-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-32bit-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.aarch64" }, "product_reference": "libudev-devel-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.x86_64" }, "product_reference": "libudev-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.aarch64" }, "product_reference": "libudev1-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.x86_64" }, "product_reference": "libudev1-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-32bit-234-24.39.1.x86_64" }, "product_reference": "libudev1-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.aarch64" }, "product_reference": "systemd-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.x86_64" }, "product_reference": "systemd-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-32bit-234-24.39.1.x86_64" }, "product_reference": "systemd-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-234-24.39.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-bash-completion-234-24.39.1.noarch" }, "product_reference": "systemd-bash-completion-234-24.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.aarch64" }, "product_reference": "systemd-container-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.x86_64" }, "product_reference": "systemd-container-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.aarch64" }, "product_reference": "systemd-coredump-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.x86_64" }, "product_reference": "systemd-coredump-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.aarch64" }, "product_reference": "systemd-devel-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.x86_64" }, "product_reference": "systemd-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.aarch64" }, "product_reference": "systemd-sysvinit-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.x86_64" }, "product_reference": "systemd-sysvinit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.aarch64" }, "product_reference": "udev-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.x86_64" }, "product_reference": "udev-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.aarch64" }, "product_reference": "libsystemd0-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.aarch64" }, "product_reference": "libudev-devel-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.x86_64" }, "product_reference": "libudev-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.aarch64" }, "product_reference": "libudev1-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.x86_64" }, "product_reference": "libudev1-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-32bit-234-24.39.1.x86_64" }, "product_reference": "libudev1-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.aarch64" }, "product_reference": "systemd-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.x86_64" }, "product_reference": "systemd-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-32bit-234-24.39.1.x86_64" }, "product_reference": "systemd-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-234-24.39.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-bash-completion-234-24.39.1.noarch" }, "product_reference": "systemd-bash-completion-234-24.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.aarch64" }, "product_reference": "systemd-container-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.x86_64" }, "product_reference": "systemd-container-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.aarch64" }, "product_reference": "systemd-coredump-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.x86_64" }, "product_reference": "systemd-coredump-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.aarch64" }, "product_reference": "systemd-devel-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.x86_64" }, "product_reference": "systemd-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64" }, "product_reference": "systemd-sysvinit-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64" }, "product_reference": "systemd-sysvinit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.aarch64" }, "product_reference": "udev-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.x86_64" }, "product_reference": "udev-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.aarch64" }, "product_reference": "libsystemd0-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.ppc64le" }, "product_reference": "libsystemd0-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.s390x" }, "product_reference": "libsystemd0-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.aarch64" }, "product_reference": "libudev-devel-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.ppc64le" }, "product_reference": "libudev-devel-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.s390x" }, "product_reference": "libudev-devel-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.x86_64" }, "product_reference": "libudev-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.aarch64" }, "product_reference": "libudev1-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.ppc64le" }, "product_reference": "libudev1-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.s390x" }, "product_reference": "libudev1-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.x86_64" }, "product_reference": "libudev1-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:libudev1-32bit-234-24.39.1.x86_64" }, "product_reference": "libudev1-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.aarch64" }, "product_reference": "systemd-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.ppc64le" }, "product_reference": "systemd-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.s390x" }, "product_reference": "systemd-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.x86_64" }, "product_reference": "systemd-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-32bit-234-24.39.1.x86_64" }, "product_reference": "systemd-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-234-24.39.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-bash-completion-234-24.39.1.noarch" }, "product_reference": "systemd-bash-completion-234-24.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.aarch64" }, "product_reference": "systemd-container-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.ppc64le" }, "product_reference": "systemd-container-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.s390x" }, "product_reference": "systemd-container-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.x86_64" }, "product_reference": "systemd-container-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.aarch64" }, "product_reference": "systemd-coredump-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.ppc64le" }, "product_reference": "systemd-coredump-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.s390x" }, "product_reference": "systemd-coredump-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.x86_64" }, "product_reference": "systemd-coredump-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.aarch64" }, "product_reference": "systemd-devel-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.ppc64le" }, "product_reference": "systemd-devel-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.s390x" }, "product_reference": "systemd-devel-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.x86_64" }, "product_reference": "systemd-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64" }, "product_reference": "systemd-sysvinit-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.ppc64le" }, "product_reference": "systemd-sysvinit-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.s390x" }, "product_reference": "systemd-sysvinit-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64" }, "product_reference": "systemd-sysvinit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.aarch64" }, "product_reference": "udev-234-24.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.ppc64le" }, "product_reference": "udev-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.s390x" }, "product_reference": "udev-234-24.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.x86_64" }, "product_reference": "udev-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.ppc64le" }, "product_reference": "libsystemd0-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-32bit-234-24.39.1.x86_64" }, "product_reference": "libsystemd0-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.ppc64le" }, "product_reference": "libudev-devel-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.x86_64" }, "product_reference": "libudev-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.ppc64le" }, "product_reference": "libudev1-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.x86_64" }, "product_reference": "libudev1-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-32bit-234-24.39.1.x86_64" }, "product_reference": "libudev1-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.ppc64le" }, "product_reference": "systemd-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.x86_64" }, "product_reference": "systemd-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-32bit-234-24.39.1.x86_64" }, "product_reference": "systemd-32bit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-234-24.39.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-bash-completion-234-24.39.1.noarch" }, "product_reference": "systemd-bash-completion-234-24.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.ppc64le" }, "product_reference": "systemd-container-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.x86_64" }, "product_reference": "systemd-container-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.ppc64le" }, "product_reference": "systemd-coredump-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-coredump-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.x86_64" }, "product_reference": "systemd-coredump-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.ppc64le" }, "product_reference": "systemd-devel-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.x86_64" }, "product_reference": "systemd-devel-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.ppc64le" }, "product_reference": "systemd-sysvinit-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.x86_64" }, "product_reference": "systemd-sysvinit-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.ppc64le" }, "product_reference": "udev-234-24.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "udev-234-24.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.x86_64" }, "product_reference": "udev-234-24.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-20386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20386", "url": "https://www.suse.com/security/cve/CVE-2019-20386" }, { "category": "external", "summary": "SUSE Bug 1161436 for CVE-2019-20386", "url": "https://bugzilla.suse.com/1161436" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-02-06T10:37:45Z", "details": "low" } ], "title": "CVE-2019-20386" }, { "cve": "CVE-2020-1712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-1712" } ], "notes": [ { "category": "general", "text": "A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-1712", "url": "https://www.suse.com/security/cve/CVE-2020-1712" }, { "category": "external", "summary": "SUSE Bug 1162108 for CVE-2020-1712", "url": "https://bugzilla.suse.com/1162108" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:udev-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libsystemd0-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libudev1-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-32bit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-bash-completion-234-24.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-container-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-coredump-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-devel-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:systemd-sysvinit-234-24.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:udev-234-24.39.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-02-06T10:37:45Z", "details": "important" } ], "title": "CVE-2020-1712" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…