suse-su-2021:2423-1
Vulnerability from csaf_suse
Published
2021-07-21 09:04
Modified
2021-07-21 09:04
Summary
Security update for systemd
Notes
Title of the patch
Security update for systemd
Description of the patch
This update for systemd fixes the following issues:
Security issues fixed:
- CVE-2021-33910: Fixed a denial of service (stack exhaustion) in systemd (PID 1) (bsc#1188063)
Other fixes:
- mount-util: shorten the loop a bit (#7545)
- mount-util: do not use the official MAX_HANDLE_SZ (#7523)
- mount-util: tape over name_to_handle_at() flakiness (#7517) (bsc#1184761)
- mount-util: fix bad indenting
- mount-util: EOVERFLOW might have other causes than buffer size issues
- mount-util: fix error propagation in fd_fdinfo_mnt_id()
- mount-util: drop exponential buffer growing in name_to_handle_at_loop()
- udev: port udev_has_devtmpfs() to use path_get_mnt_id()
- mount-util: add new path_get_mnt_id() call that queries the mnt ID of a path
- mount-util: add name_to_handle_at_loop() wrapper around name_to_handle_at()
- mount-util: accept that name_to_handle_at() might fail with EPERM (#5499)
- basic: fallback to the fstat if we don't have access to the /proc/self/fdinfo
- sysusers: use the usual comment style
- test/TEST-21-SYSUSERS: add tests for new functionality
- sysusers: allow admin/runtime overrides to command-line config
- basic/strv: add function to insert items at position
- sysusers: allow the shell to be specified
- sysusers: move various user credential validity checks to src/basic/
- man: reformat table in sysusers.d(5)
- sysusers: take configuration as positional arguments
- sysusers: emit a bit more info at debug level when locking fails
- sysusers: allow force reusing existing user/group IDs (#8037)
- sysusers: ensure GID in uid:gid syntax exists
- sysusers: make ADD_GROUP always create a group
- test: add TEST-21-SYSUSERS test
- sysuser: use OrderedHashmap
- sysusers: allow uid:gid in sysusers.conf files
- sysusers: fix memleak (#4430)
- These commits implement the option '--replace' for systemd-sysusers
so %sysusers_create_package can be introduced in SLE and packages
can rely on this rpm macro without wondering whether the macro is
available on the different target the package is submitted to.
- Expect 644 permissions for /usr/lib/udev/compat-symlink-generation (bsc#1185807)
- systemctl: add --value option
- execute: make sure to call into PAM after initializing resource limits (bsc#1184967)
- rlimit-util: introduce setrlimit_closest_all()
- system-conf: drop reference to ShutdownWatchdogUsec=
- core: rename ShutdownWatchdogSec to RebootWatchdogSec (bsc#1185331)
- Return -EAGAIN instead of -EALREADY from unit_reload (bsc#1185046)
- rules: don't ignore Xen virtual interfaces anymore (bsc#1178561)
- write_net_rules: set execute bits (bsc#1178561)
- udev: rework network device renaming
- Revert 'Revert 'udev: network device renaming - immediately give up if the target name isn't available''
Patchnames
HPE-Helion-OpenStack-8-2021-2423,SUSE-2021-2423,SUSE-OpenStack-Cloud-8-2021-2423,SUSE-OpenStack-Cloud-9-2021-2423,SUSE-OpenStack-Cloud-Crowbar-8-2021-2423,SUSE-OpenStack-Cloud-Crowbar-9-2021-2423,SUSE-SLE-SAP-12-SP3-2021-2423,SUSE-SLE-SAP-12-SP4-2021-2423,SUSE-SLE-SERVER-12-SP2-BCL-2021-2423,SUSE-SLE-SERVER-12-SP3-2021-2423,SUSE-SLE-SERVER-12-SP3-BCL-2021-2423,SUSE-SLE-SERVER-12-SP4-LTSS-2021-2423
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for systemd", "title": "Title of the patch" }, { "category": "description", "text": "This update for systemd fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2021-33910: Fixed a denial of service (stack exhaustion) in systemd (PID 1) (bsc#1188063)\n\nOther fixes:\n\n- mount-util: shorten the loop a bit (#7545)\n- mount-util: do not use the official MAX_HANDLE_SZ (#7523)\n- mount-util: tape over name_to_handle_at() flakiness (#7517) (bsc#1184761)\n- mount-util: fix bad indenting\n- mount-util: EOVERFLOW might have other causes than buffer size issues\n- mount-util: fix error propagation in fd_fdinfo_mnt_id()\n- mount-util: drop exponential buffer growing in name_to_handle_at_loop()\n- udev: port udev_has_devtmpfs() to use path_get_mnt_id()\n- mount-util: add new path_get_mnt_id() call that queries the mnt ID of a path\n- mount-util: add name_to_handle_at_loop() wrapper around name_to_handle_at()\n- mount-util: accept that name_to_handle_at() might fail with EPERM (#5499)\n- basic: fallback to the fstat if we don\u0027t have access to the /proc/self/fdinfo\n- sysusers: use the usual comment style\n- test/TEST-21-SYSUSERS: add tests for new functionality\n- sysusers: allow admin/runtime overrides to command-line config\n- basic/strv: add function to insert items at position\n- sysusers: allow the shell to be specified\n- sysusers: move various user credential validity checks to src/basic/\n- man: reformat table in sysusers.d(5)\n- sysusers: take configuration as positional arguments\n- sysusers: emit a bit more info at debug level when locking fails\n- sysusers: allow force reusing existing user/group IDs (#8037)\n- sysusers: ensure GID in uid:gid syntax exists\n- sysusers: make ADD_GROUP always create a group\n- test: add TEST-21-SYSUSERS test\n- sysuser: use OrderedHashmap\n- sysusers: allow uid:gid in sysusers.conf files\n- sysusers: fix memleak (#4430)\n- These commits implement the option \u0027--replace\u0027 for systemd-sysusers\n so %sysusers_create_package can be introduced in SLE and packages\n can rely on this rpm macro without wondering whether the macro is\n available on the different target the package is submitted to.\n- Expect 644 permissions for /usr/lib/udev/compat-symlink-generation (bsc#1185807)\n- systemctl: add --value option\n- execute: make sure to call into PAM after initializing resource limits (bsc#1184967)\n- rlimit-util: introduce setrlimit_closest_all()\n- system-conf: drop reference to ShutdownWatchdogUsec=\n- core: rename ShutdownWatchdogSec to RebootWatchdogSec (bsc#1185331)\n- Return -EAGAIN instead of -EALREADY from unit_reload (bsc#1185046)\n- rules: don\u0027t ignore Xen virtual interfaces anymore (bsc#1178561)\n- write_net_rules: set execute bits (bsc#1178561)\n- udev: rework network device renaming\n- Revert \u0027Revert \u0027udev: network device renaming - immediately give up if the target name isn\u0027t available\u0027\u0027\n", "title": "Description of the patch" }, { "category": "details", "text": "HPE-Helion-OpenStack-8-2021-2423,SUSE-2021-2423,SUSE-OpenStack-Cloud-8-2021-2423,SUSE-OpenStack-Cloud-9-2021-2423,SUSE-OpenStack-Cloud-Crowbar-8-2021-2423,SUSE-OpenStack-Cloud-Crowbar-9-2021-2423,SUSE-SLE-SAP-12-SP3-2021-2423,SUSE-SLE-SAP-12-SP4-2021-2423,SUSE-SLE-SERVER-12-SP2-BCL-2021-2423,SUSE-SLE-SERVER-12-SP3-2021-2423,SUSE-SLE-SERVER-12-SP3-BCL-2021-2423,SUSE-SLE-SERVER-12-SP4-LTSS-2021-2423", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2423-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2423-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212423-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2423-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009184.html" }, { "category": "self", "summary": "SUSE Bug 1178561", "url": "https://bugzilla.suse.com/1178561" }, { "category": "self", "summary": "SUSE Bug 1184761", "url": "https://bugzilla.suse.com/1184761" }, { "category": "self", "summary": "SUSE Bug 1184967", "url": "https://bugzilla.suse.com/1184967" }, { "category": "self", "summary": "SUSE Bug 1185046", "url": "https://bugzilla.suse.com/1185046" }, { "category": "self", "summary": "SUSE Bug 1185331", "url": "https://bugzilla.suse.com/1185331" }, { "category": "self", "summary": "SUSE Bug 1185807", "url": "https://bugzilla.suse.com/1185807" }, { "category": "self", "summary": "SUSE Bug 1188063", "url": "https://bugzilla.suse.com/1188063" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33910 page", "url": "https://www.suse.com/security/cve/CVE-2021-33910/" } ], "title": "Security update for systemd", "tracking": { "current_release_date": "2021-07-21T09:04:20Z", "generator": { "date": "2021-07-21T09:04:20Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2423-1", "initial_release_date": "2021-07-21T09:04:20Z", "revision_history": [ { "date": "2021-07-21T09:04:20Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libsystemd0-228-150.98.1.aarch64", "product": { "name": "libsystemd0-228-150.98.1.aarch64", "product_id": "libsystemd0-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "libsystemd0-mini-228-150.98.1.aarch64", "product": { "name": "libsystemd0-mini-228-150.98.1.aarch64", "product_id": "libsystemd0-mini-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "libudev-devel-228-150.98.1.aarch64", "product": { "name": "libudev-devel-228-150.98.1.aarch64", "product_id": "libudev-devel-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "libudev-mini-devel-228-150.98.1.aarch64", "product": { "name": "libudev-mini-devel-228-150.98.1.aarch64", "product_id": "libudev-mini-devel-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "libudev-mini1-228-150.98.1.aarch64", "product": { "name": "libudev-mini1-228-150.98.1.aarch64", "product_id": "libudev-mini1-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "libudev1-228-150.98.1.aarch64", "product": { "name": "libudev1-228-150.98.1.aarch64", "product_id": "libudev1-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "nss-myhostname-228-150.98.1.aarch64", "product": { "name": "nss-myhostname-228-150.98.1.aarch64", "product_id": "nss-myhostname-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "nss-mymachines-228-150.98.1.aarch64", "product": { "name": "nss-mymachines-228-150.98.1.aarch64", "product_id": "nss-mymachines-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "systemd-228-150.98.1.aarch64", "product": { "name": "systemd-228-150.98.1.aarch64", "product_id": "systemd-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "systemd-devel-228-150.98.1.aarch64", "product": { "name": "systemd-devel-228-150.98.1.aarch64", "product_id": "systemd-devel-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "systemd-logger-228-150.98.1.aarch64", "product": { "name": "systemd-logger-228-150.98.1.aarch64", "product_id": "systemd-logger-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "systemd-mini-228-150.98.1.aarch64", "product": { "name": "systemd-mini-228-150.98.1.aarch64", "product_id": "systemd-mini-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "systemd-mini-devel-228-150.98.1.aarch64", "product": { "name": "systemd-mini-devel-228-150.98.1.aarch64", "product_id": "systemd-mini-devel-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "systemd-mini-sysvinit-228-150.98.1.aarch64", "product": { "name": "systemd-mini-sysvinit-228-150.98.1.aarch64", "product_id": "systemd-mini-sysvinit-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "systemd-sysvinit-228-150.98.1.aarch64", "product": { "name": "systemd-sysvinit-228-150.98.1.aarch64", "product_id": "systemd-sysvinit-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "udev-228-150.98.1.aarch64", "product": { "name": "udev-228-150.98.1.aarch64", "product_id": "udev-228-150.98.1.aarch64" } }, { "category": "product_version", "name": "udev-mini-228-150.98.1.aarch64", "product": { "name": "udev-mini-228-150.98.1.aarch64", "product_id": "udev-mini-228-150.98.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libsystemd0-64bit-228-150.98.1.aarch64_ilp32", "product": { "name": "libsystemd0-64bit-228-150.98.1.aarch64_ilp32", "product_id": "libsystemd0-64bit-228-150.98.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libudev1-64bit-228-150.98.1.aarch64_ilp32", "product": { "name": "libudev1-64bit-228-150.98.1.aarch64_ilp32", "product_id": "libudev1-64bit-228-150.98.1.aarch64_ilp32" } }, { "category": "product_version", "name": "nss-myhostname-64bit-228-150.98.1.aarch64_ilp32", "product": { "name": "nss-myhostname-64bit-228-150.98.1.aarch64_ilp32", "product_id": "nss-myhostname-64bit-228-150.98.1.aarch64_ilp32" } }, { "category": "product_version", "name": "systemd-64bit-228-150.98.1.aarch64_ilp32", "product": { "name": "systemd-64bit-228-150.98.1.aarch64_ilp32", "product_id": "systemd-64bit-228-150.98.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libsystemd0-228-150.98.1.i586", "product": { "name": "libsystemd0-228-150.98.1.i586", "product_id": "libsystemd0-228-150.98.1.i586" } }, { "category": "product_version", "name": "libsystemd0-mini-228-150.98.1.i586", "product": { "name": "libsystemd0-mini-228-150.98.1.i586", "product_id": "libsystemd0-mini-228-150.98.1.i586" } }, { "category": "product_version", "name": "libudev-devel-228-150.98.1.i586", "product": { "name": "libudev-devel-228-150.98.1.i586", "product_id": "libudev-devel-228-150.98.1.i586" } }, { "category": "product_version", "name": "libudev-mini-devel-228-150.98.1.i586", "product": { "name": "libudev-mini-devel-228-150.98.1.i586", "product_id": "libudev-mini-devel-228-150.98.1.i586" } }, { "category": "product_version", "name": "libudev-mini1-228-150.98.1.i586", "product": { "name": "libudev-mini1-228-150.98.1.i586", "product_id": "libudev-mini1-228-150.98.1.i586" } }, { "category": "product_version", "name": "libudev1-228-150.98.1.i586", "product": { "name": "libudev1-228-150.98.1.i586", "product_id": "libudev1-228-150.98.1.i586" } }, { "category": "product_version", "name": "nss-myhostname-228-150.98.1.i586", "product": { "name": "nss-myhostname-228-150.98.1.i586", "product_id": "nss-myhostname-228-150.98.1.i586" } }, { "category": "product_version", "name": "nss-mymachines-228-150.98.1.i586", "product": { "name": "nss-mymachines-228-150.98.1.i586", "product_id": "nss-mymachines-228-150.98.1.i586" } }, { "category": "product_version", "name": "systemd-228-150.98.1.i586", "product": { "name": "systemd-228-150.98.1.i586", "product_id": "systemd-228-150.98.1.i586" } }, { "category": "product_version", "name": "systemd-devel-228-150.98.1.i586", "product": { "name": "systemd-devel-228-150.98.1.i586", "product_id": "systemd-devel-228-150.98.1.i586" } }, { "category": "product_version", "name": "systemd-logger-228-150.98.1.i586", "product": { "name": "systemd-logger-228-150.98.1.i586", "product_id": "systemd-logger-228-150.98.1.i586" } }, { "category": "product_version", "name": "systemd-mini-228-150.98.1.i586", "product": { "name": "systemd-mini-228-150.98.1.i586", "product_id": "systemd-mini-228-150.98.1.i586" } }, { "category": "product_version", "name": "systemd-mini-devel-228-150.98.1.i586", "product": { "name": "systemd-mini-devel-228-150.98.1.i586", "product_id": "systemd-mini-devel-228-150.98.1.i586" } }, { "category": "product_version", "name": "systemd-mini-sysvinit-228-150.98.1.i586", "product": { "name": "systemd-mini-sysvinit-228-150.98.1.i586", "product_id": "systemd-mini-sysvinit-228-150.98.1.i586" } }, { "category": "product_version", "name": "systemd-sysvinit-228-150.98.1.i586", "product": { "name": "systemd-sysvinit-228-150.98.1.i586", "product_id": "systemd-sysvinit-228-150.98.1.i586" } }, { "category": "product_version", "name": "udev-228-150.98.1.i586", "product": { "name": "udev-228-150.98.1.i586", "product_id": "udev-228-150.98.1.i586" } }, { "category": "product_version", "name": "udev-mini-228-150.98.1.i586", "product": { "name": "udev-mini-228-150.98.1.i586", "product_id": "udev-mini-228-150.98.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "systemd-bash-completion-228-150.98.1.noarch", "product": { "name": "systemd-bash-completion-228-150.98.1.noarch", "product_id": "systemd-bash-completion-228-150.98.1.noarch" } }, { "category": "product_version", "name": "systemd-mini-bash-completion-228-150.98.1.noarch", "product": { "name": "systemd-mini-bash-completion-228-150.98.1.noarch", "product_id": "systemd-mini-bash-completion-228-150.98.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libsystemd0-228-150.98.1.ppc64le", "product": { "name": "libsystemd0-228-150.98.1.ppc64le", "product_id": "libsystemd0-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "libsystemd0-mini-228-150.98.1.ppc64le", "product": { "name": "libsystemd0-mini-228-150.98.1.ppc64le", "product_id": "libsystemd0-mini-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "libudev-devel-228-150.98.1.ppc64le", "product": { "name": "libudev-devel-228-150.98.1.ppc64le", "product_id": "libudev-devel-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "libudev-mini-devel-228-150.98.1.ppc64le", "product": { "name": "libudev-mini-devel-228-150.98.1.ppc64le", "product_id": "libudev-mini-devel-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "libudev-mini1-228-150.98.1.ppc64le", "product": { "name": "libudev-mini1-228-150.98.1.ppc64le", "product_id": "libudev-mini1-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "libudev1-228-150.98.1.ppc64le", "product": { "name": "libudev1-228-150.98.1.ppc64le", "product_id": "libudev1-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "nss-myhostname-228-150.98.1.ppc64le", "product": { "name": "nss-myhostname-228-150.98.1.ppc64le", "product_id": "nss-myhostname-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "nss-mymachines-228-150.98.1.ppc64le", "product": { "name": "nss-mymachines-228-150.98.1.ppc64le", "product_id": "nss-mymachines-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "systemd-228-150.98.1.ppc64le", "product": { "name": "systemd-228-150.98.1.ppc64le", "product_id": "systemd-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "systemd-devel-228-150.98.1.ppc64le", "product": { "name": "systemd-devel-228-150.98.1.ppc64le", "product_id": "systemd-devel-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "systemd-logger-228-150.98.1.ppc64le", "product": { "name": "systemd-logger-228-150.98.1.ppc64le", "product_id": "systemd-logger-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "systemd-mini-228-150.98.1.ppc64le", "product": { "name": "systemd-mini-228-150.98.1.ppc64le", "product_id": "systemd-mini-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "systemd-mini-devel-228-150.98.1.ppc64le", "product": { "name": "systemd-mini-devel-228-150.98.1.ppc64le", "product_id": "systemd-mini-devel-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "systemd-mini-sysvinit-228-150.98.1.ppc64le", "product": { "name": "systemd-mini-sysvinit-228-150.98.1.ppc64le", "product_id": "systemd-mini-sysvinit-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "systemd-sysvinit-228-150.98.1.ppc64le", "product": { "name": "systemd-sysvinit-228-150.98.1.ppc64le", "product_id": "systemd-sysvinit-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "udev-228-150.98.1.ppc64le", "product": { "name": "udev-228-150.98.1.ppc64le", "product_id": "udev-228-150.98.1.ppc64le" } }, { "category": "product_version", "name": "udev-mini-228-150.98.1.ppc64le", "product": { "name": "udev-mini-228-150.98.1.ppc64le", "product_id": "udev-mini-228-150.98.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libsystemd0-228-150.98.1.s390", "product": { "name": "libsystemd0-228-150.98.1.s390", "product_id": "libsystemd0-228-150.98.1.s390" } }, { "category": "product_version", "name": "libsystemd0-mini-228-150.98.1.s390", "product": { "name": "libsystemd0-mini-228-150.98.1.s390", "product_id": "libsystemd0-mini-228-150.98.1.s390" } }, { "category": "product_version", "name": "libudev-devel-228-150.98.1.s390", "product": { "name": "libudev-devel-228-150.98.1.s390", "product_id": "libudev-devel-228-150.98.1.s390" } }, { "category": "product_version", "name": "libudev-mini-devel-228-150.98.1.s390", "product": { "name": "libudev-mini-devel-228-150.98.1.s390", "product_id": "libudev-mini-devel-228-150.98.1.s390" } }, { "category": "product_version", "name": "libudev-mini1-228-150.98.1.s390", "product": { "name": "libudev-mini1-228-150.98.1.s390", "product_id": "libudev-mini1-228-150.98.1.s390" } }, { "category": "product_version", "name": "libudev1-228-150.98.1.s390", "product": { "name": "libudev1-228-150.98.1.s390", "product_id": "libudev1-228-150.98.1.s390" } }, { "category": "product_version", "name": "nss-myhostname-228-150.98.1.s390", "product": { "name": "nss-myhostname-228-150.98.1.s390", "product_id": "nss-myhostname-228-150.98.1.s390" } }, { "category": "product_version", "name": "nss-mymachines-228-150.98.1.s390", "product": { "name": "nss-mymachines-228-150.98.1.s390", "product_id": "nss-mymachines-228-150.98.1.s390" } }, { "category": "product_version", "name": "systemd-228-150.98.1.s390", "product": { "name": "systemd-228-150.98.1.s390", "product_id": "systemd-228-150.98.1.s390" } }, { "category": "product_version", "name": "systemd-devel-228-150.98.1.s390", "product": { "name": "systemd-devel-228-150.98.1.s390", "product_id": "systemd-devel-228-150.98.1.s390" } }, { "category": "product_version", "name": "systemd-logger-228-150.98.1.s390", "product": { "name": "systemd-logger-228-150.98.1.s390", "product_id": "systemd-logger-228-150.98.1.s390" } }, { "category": "product_version", "name": "systemd-mini-228-150.98.1.s390", "product": { "name": "systemd-mini-228-150.98.1.s390", "product_id": "systemd-mini-228-150.98.1.s390" } }, { "category": "product_version", "name": "systemd-mini-devel-228-150.98.1.s390", "product": { "name": "systemd-mini-devel-228-150.98.1.s390", "product_id": "systemd-mini-devel-228-150.98.1.s390" } }, { "category": "product_version", "name": "systemd-mini-sysvinit-228-150.98.1.s390", "product": { "name": "systemd-mini-sysvinit-228-150.98.1.s390", "product_id": "systemd-mini-sysvinit-228-150.98.1.s390" } }, { "category": "product_version", "name": "systemd-sysvinit-228-150.98.1.s390", "product": { "name": "systemd-sysvinit-228-150.98.1.s390", "product_id": "systemd-sysvinit-228-150.98.1.s390" } }, { "category": "product_version", "name": "udev-228-150.98.1.s390", "product": { "name": "udev-228-150.98.1.s390", "product_id": "udev-228-150.98.1.s390" } }, { "category": "product_version", "name": "udev-mini-228-150.98.1.s390", "product": { "name": "udev-mini-228-150.98.1.s390", "product_id": "udev-mini-228-150.98.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libsystemd0-228-150.98.1.s390x", "product": { "name": "libsystemd0-228-150.98.1.s390x", "product_id": "libsystemd0-228-150.98.1.s390x" } }, { "category": "product_version", "name": "libsystemd0-32bit-228-150.98.1.s390x", "product": { "name": "libsystemd0-32bit-228-150.98.1.s390x", "product_id": "libsystemd0-32bit-228-150.98.1.s390x" } }, { "category": "product_version", "name": "libsystemd0-mini-228-150.98.1.s390x", "product": { "name": "libsystemd0-mini-228-150.98.1.s390x", "product_id": "libsystemd0-mini-228-150.98.1.s390x" } }, { "category": "product_version", "name": "libudev-devel-228-150.98.1.s390x", "product": { "name": "libudev-devel-228-150.98.1.s390x", "product_id": "libudev-devel-228-150.98.1.s390x" } }, { "category": "product_version", "name": "libudev-mini-devel-228-150.98.1.s390x", "product": { "name": "libudev-mini-devel-228-150.98.1.s390x", "product_id": "libudev-mini-devel-228-150.98.1.s390x" } }, { "category": "product_version", "name": "libudev-mini1-228-150.98.1.s390x", "product": { "name": "libudev-mini1-228-150.98.1.s390x", "product_id": "libudev-mini1-228-150.98.1.s390x" } }, { "category": "product_version", "name": "libudev1-228-150.98.1.s390x", "product": { "name": "libudev1-228-150.98.1.s390x", "product_id": "libudev1-228-150.98.1.s390x" } }, { "category": "product_version", "name": "libudev1-32bit-228-150.98.1.s390x", "product": { "name": "libudev1-32bit-228-150.98.1.s390x", "product_id": "libudev1-32bit-228-150.98.1.s390x" } }, { "category": "product_version", "name": "nss-myhostname-228-150.98.1.s390x", "product": { "name": "nss-myhostname-228-150.98.1.s390x", "product_id": "nss-myhostname-228-150.98.1.s390x" } }, { "category": "product_version", "name": "nss-myhostname-32bit-228-150.98.1.s390x", "product": { "name": "nss-myhostname-32bit-228-150.98.1.s390x", "product_id": "nss-myhostname-32bit-228-150.98.1.s390x" } }, { "category": "product_version", "name": "nss-mymachines-228-150.98.1.s390x", "product": { "name": "nss-mymachines-228-150.98.1.s390x", "product_id": "nss-mymachines-228-150.98.1.s390x" } }, { "category": "product_version", "name": "systemd-228-150.98.1.s390x", "product": { "name": "systemd-228-150.98.1.s390x", "product_id": "systemd-228-150.98.1.s390x" } }, { "category": "product_version", "name": "systemd-32bit-228-150.98.1.s390x", "product": { "name": "systemd-32bit-228-150.98.1.s390x", "product_id": "systemd-32bit-228-150.98.1.s390x" } }, { "category": "product_version", "name": "systemd-devel-228-150.98.1.s390x", "product": { "name": "systemd-devel-228-150.98.1.s390x", "product_id": "systemd-devel-228-150.98.1.s390x" } }, { "category": "product_version", "name": "systemd-logger-228-150.98.1.s390x", "product": { "name": "systemd-logger-228-150.98.1.s390x", "product_id": "systemd-logger-228-150.98.1.s390x" } }, { "category": "product_version", "name": "systemd-mini-228-150.98.1.s390x", "product": { "name": "systemd-mini-228-150.98.1.s390x", "product_id": "systemd-mini-228-150.98.1.s390x" } }, { "category": "product_version", "name": "systemd-mini-devel-228-150.98.1.s390x", "product": { "name": "systemd-mini-devel-228-150.98.1.s390x", "product_id": "systemd-mini-devel-228-150.98.1.s390x" } }, { "category": "product_version", "name": "systemd-mini-sysvinit-228-150.98.1.s390x", "product": { "name": "systemd-mini-sysvinit-228-150.98.1.s390x", "product_id": "systemd-mini-sysvinit-228-150.98.1.s390x" } }, { "category": "product_version", "name": "systemd-sysvinit-228-150.98.1.s390x", "product": { "name": "systemd-sysvinit-228-150.98.1.s390x", "product_id": "systemd-sysvinit-228-150.98.1.s390x" } }, { "category": "product_version", "name": "udev-228-150.98.1.s390x", "product": { "name": "udev-228-150.98.1.s390x", "product_id": "udev-228-150.98.1.s390x" } }, { "category": "product_version", "name": "udev-mini-228-150.98.1.s390x", "product": { "name": "udev-mini-228-150.98.1.s390x", "product_id": "udev-mini-228-150.98.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libsystemd0-228-150.98.1.x86_64", "product": { "name": "libsystemd0-228-150.98.1.x86_64", "product_id": "libsystemd0-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "libsystemd0-32bit-228-150.98.1.x86_64", "product": { "name": "libsystemd0-32bit-228-150.98.1.x86_64", "product_id": "libsystemd0-32bit-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "libudev-devel-228-150.98.1.x86_64", "product": { "name": "libudev-devel-228-150.98.1.x86_64", "product_id": "libudev-devel-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "libudev1-228-150.98.1.x86_64", "product": { "name": "libudev1-228-150.98.1.x86_64", "product_id": "libudev1-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "libudev1-32bit-228-150.98.1.x86_64", "product": { "name": "libudev1-32bit-228-150.98.1.x86_64", "product_id": "libudev1-32bit-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "systemd-228-150.98.1.x86_64", "product": { "name": "systemd-228-150.98.1.x86_64", "product_id": "systemd-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "systemd-32bit-228-150.98.1.x86_64", "product": { "name": "systemd-32bit-228-150.98.1.x86_64", "product_id": "systemd-32bit-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "systemd-devel-228-150.98.1.x86_64", "product": { "name": "systemd-devel-228-150.98.1.x86_64", "product_id": "systemd-devel-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "systemd-sysvinit-228-150.98.1.x86_64", "product": { "name": "systemd-sysvinit-228-150.98.1.x86_64", "product_id": "systemd-sysvinit-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "udev-228-150.98.1.x86_64", "product": { "name": "udev-228-150.98.1.x86_64", "product_id": "udev-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "libsystemd0-mini-228-150.98.1.x86_64", "product": { "name": "libsystemd0-mini-228-150.98.1.x86_64", "product_id": "libsystemd0-mini-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "libudev-mini-devel-228-150.98.1.x86_64", "product": { "name": "libudev-mini-devel-228-150.98.1.x86_64", "product_id": "libudev-mini-devel-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "libudev-mini1-228-150.98.1.x86_64", "product": { "name": "libudev-mini1-228-150.98.1.x86_64", "product_id": "libudev-mini1-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "nss-myhostname-228-150.98.1.x86_64", "product": { "name": "nss-myhostname-228-150.98.1.x86_64", "product_id": "nss-myhostname-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "nss-myhostname-32bit-228-150.98.1.x86_64", "product": { "name": "nss-myhostname-32bit-228-150.98.1.x86_64", "product_id": "nss-myhostname-32bit-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "nss-mymachines-228-150.98.1.x86_64", "product": { "name": "nss-mymachines-228-150.98.1.x86_64", "product_id": "nss-mymachines-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "systemd-logger-228-150.98.1.x86_64", "product": { "name": "systemd-logger-228-150.98.1.x86_64", "product_id": "systemd-logger-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "systemd-mini-228-150.98.1.x86_64", "product": { "name": "systemd-mini-228-150.98.1.x86_64", "product_id": "systemd-mini-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "systemd-mini-devel-228-150.98.1.x86_64", "product": { "name": "systemd-mini-devel-228-150.98.1.x86_64", "product_id": "systemd-mini-devel-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "systemd-mini-sysvinit-228-150.98.1.x86_64", "product": { "name": "systemd-mini-sysvinit-228-150.98.1.x86_64", "product_id": "systemd-mini-sysvinit-228-150.98.1.x86_64" } }, { "category": "product_version", "name": "udev-mini-228-150.98.1.x86_64", "product": { "name": "udev-mini-228-150.98.1.x86_64", "product_id": "udev-mini-228-150.98.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "HPE Helion OpenStack 8", "product": { "name": "HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8", "product_identification_helper": { "cpe": "cpe:/o:suse:hpe-helion-openstack:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 8", "product": { "name": "SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 9", "product": { "name": "SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:9" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 8", "product": { "name": "SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 9", "product": { "name": "SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:libsystemd0-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-228-150.98.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:libsystemd0-32bit-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:libudev-devel-228-150.98.1.x86_64" }, "product_reference": "libudev-devel-228-150.98.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:libudev1-228-150.98.1.x86_64" }, "product_reference": "libudev1-228-150.98.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:libudev1-32bit-228-150.98.1.x86_64" }, "product_reference": "libudev1-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:systemd-228-150.98.1.x86_64" }, "product_reference": "systemd-228-150.98.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:systemd-32bit-228-150.98.1.x86_64" }, "product_reference": "systemd-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-228-150.98.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:systemd-bash-completion-228-150.98.1.noarch" }, "product_reference": "systemd-bash-completion-228-150.98.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:systemd-devel-228-150.98.1.x86_64" }, "product_reference": "systemd-devel-228-150.98.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:systemd-sysvinit-228-150.98.1.x86_64" }, "product_reference": "systemd-sysvinit-228-150.98.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:udev-228-150.98.1.x86_64" }, "product_reference": "udev-228-150.98.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:libsystemd0-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:libsystemd0-32bit-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:libudev-devel-228-150.98.1.x86_64" }, "product_reference": "libudev-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:libudev1-228-150.98.1.x86_64" }, "product_reference": "libudev1-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:libudev1-32bit-228-150.98.1.x86_64" }, "product_reference": "libudev1-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:systemd-228-150.98.1.x86_64" }, "product_reference": "systemd-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:systemd-32bit-228-150.98.1.x86_64" }, "product_reference": "systemd-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-228-150.98.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:systemd-bash-completion-228-150.98.1.noarch" }, "product_reference": "systemd-bash-completion-228-150.98.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:systemd-devel-228-150.98.1.x86_64" }, "product_reference": "systemd-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:systemd-sysvinit-228-150.98.1.x86_64" }, "product_reference": "systemd-sysvinit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:udev-228-150.98.1.x86_64" }, "product_reference": "udev-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libsystemd0-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libsystemd0-32bit-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libudev-devel-228-150.98.1.x86_64" }, "product_reference": "libudev-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libudev1-228-150.98.1.x86_64" }, "product_reference": "libudev1-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libudev1-32bit-228-150.98.1.x86_64" }, "product_reference": "libudev1-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:systemd-228-150.98.1.x86_64" }, "product_reference": "systemd-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:systemd-32bit-228-150.98.1.x86_64" }, "product_reference": "systemd-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-228-150.98.1.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:systemd-bash-completion-228-150.98.1.noarch" }, "product_reference": "systemd-bash-completion-228-150.98.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:systemd-devel-228-150.98.1.x86_64" }, "product_reference": "systemd-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:systemd-sysvinit-228-150.98.1.x86_64" }, "product_reference": "systemd-sysvinit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:udev-228-150.98.1.x86_64" }, "product_reference": "udev-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:libsystemd0-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:libsystemd0-32bit-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:libudev-devel-228-150.98.1.x86_64" }, "product_reference": "libudev-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:libudev1-228-150.98.1.x86_64" }, "product_reference": "libudev1-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:libudev1-32bit-228-150.98.1.x86_64" }, "product_reference": "libudev1-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:systemd-228-150.98.1.x86_64" }, "product_reference": "systemd-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:systemd-32bit-228-150.98.1.x86_64" }, "product_reference": "systemd-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-228-150.98.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:systemd-bash-completion-228-150.98.1.noarch" }, "product_reference": "systemd-bash-completion-228-150.98.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:systemd-devel-228-150.98.1.x86_64" }, "product_reference": "systemd-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:systemd-sysvinit-228-150.98.1.x86_64" }, "product_reference": "systemd-sysvinit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:udev-228-150.98.1.x86_64" }, "product_reference": "udev-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libsystemd0-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libsystemd0-32bit-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libudev-devel-228-150.98.1.x86_64" }, "product_reference": "libudev-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libudev1-228-150.98.1.x86_64" }, "product_reference": "libudev1-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libudev1-32bit-228-150.98.1.x86_64" }, "product_reference": "libudev1-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:systemd-228-150.98.1.x86_64" }, "product_reference": "systemd-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:systemd-32bit-228-150.98.1.x86_64" }, "product_reference": "systemd-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-228-150.98.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:systemd-bash-completion-228-150.98.1.noarch" }, "product_reference": "systemd-bash-completion-228-150.98.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:systemd-devel-228-150.98.1.x86_64" }, "product_reference": "systemd-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:systemd-sysvinit-228-150.98.1.x86_64" }, "product_reference": "systemd-sysvinit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:udev-228-150.98.1.x86_64" }, "product_reference": "udev-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-228-150.98.1.ppc64le" }, "product_reference": "libsystemd0-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-32bit-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev-devel-228-150.98.1.ppc64le" }, "product_reference": "libudev-devel-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev-devel-228-150.98.1.x86_64" }, "product_reference": "libudev-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-228-150.98.1.ppc64le" }, "product_reference": "libudev1-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-228-150.98.1.x86_64" }, "product_reference": "libudev1-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-32bit-228-150.98.1.x86_64" }, "product_reference": "libudev1-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-228-150.98.1.ppc64le" }, "product_reference": "systemd-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-228-150.98.1.x86_64" }, "product_reference": "systemd-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-32bit-228-150.98.1.x86_64" }, "product_reference": "systemd-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-228-150.98.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-bash-completion-228-150.98.1.noarch" }, "product_reference": "systemd-bash-completion-228-150.98.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-devel-228-150.98.1.ppc64le" }, "product_reference": "systemd-devel-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-devel-228-150.98.1.x86_64" }, "product_reference": "systemd-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-sysvinit-228-150.98.1.ppc64le" }, "product_reference": "systemd-sysvinit-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-sysvinit-228-150.98.1.x86_64" }, "product_reference": "systemd-sysvinit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:udev-228-150.98.1.ppc64le" }, "product_reference": "udev-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:udev-228-150.98.1.x86_64" }, "product_reference": "udev-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-228-150.98.1.ppc64le" }, "product_reference": "libsystemd0-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-32bit-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev-devel-228-150.98.1.ppc64le" }, "product_reference": "libudev-devel-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev-devel-228-150.98.1.x86_64" }, "product_reference": "libudev-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-228-150.98.1.ppc64le" }, "product_reference": "libudev1-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-228-150.98.1.x86_64" }, "product_reference": "libudev1-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-32bit-228-150.98.1.x86_64" }, "product_reference": "libudev1-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-228-150.98.1.ppc64le" }, "product_reference": "systemd-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-228-150.98.1.x86_64" }, "product_reference": "systemd-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-32bit-228-150.98.1.x86_64" }, "product_reference": "systemd-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-228-150.98.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-bash-completion-228-150.98.1.noarch" }, "product_reference": "systemd-bash-completion-228-150.98.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-devel-228-150.98.1.ppc64le" }, "product_reference": "systemd-devel-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-devel-228-150.98.1.x86_64" }, "product_reference": "systemd-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-sysvinit-228-150.98.1.ppc64le" }, "product_reference": "systemd-sysvinit-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-sysvinit-228-150.98.1.x86_64" }, "product_reference": "systemd-sysvinit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:udev-228-150.98.1.ppc64le" }, "product_reference": "udev-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:udev-228-150.98.1.x86_64" }, "product_reference": "udev-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libsystemd0-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libsystemd0-32bit-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libudev1-228-150.98.1.x86_64" }, "product_reference": "libudev1-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libudev1-32bit-228-150.98.1.x86_64" }, "product_reference": "libudev1-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-228-150.98.1.x86_64" }, "product_reference": "systemd-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-32bit-228-150.98.1.x86_64" }, "product_reference": "systemd-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-228-150.98.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-bash-completion-228-150.98.1.noarch" }, "product_reference": "systemd-bash-completion-228-150.98.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-devel-228-150.98.1.x86_64" }, "product_reference": "systemd-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-sysvinit-228-150.98.1.x86_64" }, "product_reference": "systemd-sysvinit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:udev-228-150.98.1.x86_64" }, "product_reference": "udev-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.aarch64" }, "product_reference": "libsystemd0-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.ppc64le" }, "product_reference": "libsystemd0-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.s390x" }, "product_reference": "libsystemd0-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-32bit-228-150.98.1.s390x" }, "product_reference": "libsystemd0-32bit-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-32bit-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.aarch64" }, "product_reference": "libudev-devel-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.ppc64le" }, "product_reference": "libudev-devel-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.s390x" }, "product_reference": "libudev-devel-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.x86_64" }, "product_reference": "libudev-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.aarch64" }, "product_reference": "libudev1-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.ppc64le" }, "product_reference": "libudev1-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.s390x" }, "product_reference": "libudev1-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.x86_64" }, "product_reference": "libudev1-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-32bit-228-150.98.1.s390x" }, "product_reference": "libudev1-32bit-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-32bit-228-150.98.1.x86_64" }, "product_reference": "libudev1-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.aarch64" }, "product_reference": "systemd-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.ppc64le" }, "product_reference": "systemd-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.s390x" }, "product_reference": "systemd-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.x86_64" }, "product_reference": "systemd-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-32bit-228-150.98.1.s390x" }, "product_reference": "systemd-32bit-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-32bit-228-150.98.1.x86_64" }, "product_reference": "systemd-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-228-150.98.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-bash-completion-228-150.98.1.noarch" }, "product_reference": "systemd-bash-completion-228-150.98.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.aarch64" }, "product_reference": "systemd-devel-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.ppc64le" }, "product_reference": "systemd-devel-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.s390x" }, "product_reference": "systemd-devel-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.x86_64" }, "product_reference": "systemd-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.aarch64" }, "product_reference": "systemd-sysvinit-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.ppc64le" }, "product_reference": "systemd-sysvinit-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.s390x" }, "product_reference": "systemd-sysvinit-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.x86_64" }, "product_reference": "systemd-sysvinit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.aarch64" }, "product_reference": "udev-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.ppc64le" }, "product_reference": "udev-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.s390x" }, "product_reference": "udev-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.x86_64" }, "product_reference": "udev-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:libsystemd0-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:libsystemd0-32bit-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:libudev1-228-150.98.1.x86_64" }, "product_reference": "libudev1-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:libudev1-32bit-228-150.98.1.x86_64" }, "product_reference": "libudev1-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-228-150.98.1.x86_64" }, "product_reference": "systemd-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-32bit-228-150.98.1.x86_64" }, "product_reference": "systemd-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-228-150.98.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-bash-completion-228-150.98.1.noarch" }, "product_reference": "systemd-bash-completion-228-150.98.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-devel-228-150.98.1.x86_64" }, "product_reference": "systemd-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-sysvinit-228-150.98.1.x86_64" }, "product_reference": "systemd-sysvinit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:udev-228-150.98.1.x86_64" }, "product_reference": "udev-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.aarch64" }, "product_reference": "libsystemd0-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.ppc64le" }, "product_reference": "libsystemd0-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.s390x" }, "product_reference": "libsystemd0-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-32bit-228-150.98.1.s390x" }, "product_reference": "libsystemd0-32bit-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsystemd0-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-32bit-228-150.98.1.x86_64" }, "product_reference": "libsystemd0-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.aarch64" }, "product_reference": "libudev-devel-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.ppc64le" }, "product_reference": "libudev-devel-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.s390x" }, "product_reference": "libudev-devel-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev-devel-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.x86_64" }, "product_reference": "libudev-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.aarch64" }, "product_reference": "libudev1-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.ppc64le" }, "product_reference": "libudev1-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.s390x" }, "product_reference": "libudev1-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.x86_64" }, "product_reference": "libudev1-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-32bit-228-150.98.1.s390x" }, "product_reference": "libudev1-32bit-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libudev1-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-32bit-228-150.98.1.x86_64" }, "product_reference": "libudev1-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.aarch64" }, "product_reference": "systemd-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.ppc64le" }, "product_reference": "systemd-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.s390x" }, "product_reference": "systemd-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.x86_64" }, "product_reference": "systemd-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-32bit-228-150.98.1.s390x" }, "product_reference": "systemd-32bit-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-32bit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-32bit-228-150.98.1.x86_64" }, "product_reference": "systemd-32bit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-bash-completion-228-150.98.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-bash-completion-228-150.98.1.noarch" }, "product_reference": "systemd-bash-completion-228-150.98.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.aarch64" }, "product_reference": "systemd-devel-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.ppc64le" }, "product_reference": "systemd-devel-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.s390x" }, "product_reference": "systemd-devel-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.x86_64" }, "product_reference": "systemd-devel-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.aarch64" }, "product_reference": "systemd-sysvinit-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.ppc64le" }, "product_reference": "systemd-sysvinit-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.s390x" }, "product_reference": "systemd-sysvinit-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-sysvinit-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.x86_64" }, "product_reference": "systemd-sysvinit-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.aarch64" }, "product_reference": "udev-228-150.98.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.ppc64le" }, "product_reference": "udev-228-150.98.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.s390x" }, "product_reference": "udev-228-150.98.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "udev-228-150.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.x86_64" }, "product_reference": "udev-228-150.98.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33910", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33910" } ], "notes": [ { "category": "general", "text": "basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:libsystemd0-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libsystemd0-32bit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libudev-devel-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libudev1-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libudev1-32bit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-32bit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-bash-completion-228-150.98.1.noarch", "HPE Helion OpenStack 8:systemd-devel-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-sysvinit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud 8:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud 9:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud Crowbar 8:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud Crowbar 9:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:udev-228-150.98.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33910", "url": "https://www.suse.com/security/cve/CVE-2021-33910" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33910", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33910", "url": "https://bugzilla.suse.com/1188063" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:libsystemd0-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libsystemd0-32bit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libudev-devel-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libudev1-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libudev1-32bit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-32bit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-bash-completion-228-150.98.1.noarch", "HPE Helion OpenStack 8:systemd-devel-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-sysvinit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud 8:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud 9:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud Crowbar 8:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud Crowbar 9:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:udev-228-150.98.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:libsystemd0-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libsystemd0-32bit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libudev-devel-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libudev1-228-150.98.1.x86_64", "HPE Helion OpenStack 8:libudev1-32bit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-32bit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-bash-completion-228-150.98.1.noarch", "HPE Helion OpenStack 8:systemd-devel-228-150.98.1.x86_64", "HPE Helion OpenStack 8:systemd-sysvinit-228-150.98.1.x86_64", "HPE Helion OpenStack 8:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-32bit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:udev-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libudev1-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-32bit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-bash-completion-228-150.98.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-devel-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-devel-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-sysvinit-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:systemd-sysvinit-228-150.98.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:udev-228-150.98.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud 8:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 8:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud 9:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud 9:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud Crowbar 8:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:udev-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsystemd0-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsystemd0-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libudev-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libudev1-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libudev1-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-32bit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-bash-completion-228-150.98.1.noarch", "SUSE OpenStack Cloud Crowbar 9:systemd-devel-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:systemd-sysvinit-228-150.98.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:udev-228-150.98.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:04:20Z", "details": "moderate" } ], "title": "CVE-2021-33910" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…