suse-su-2022:3999-1
Vulnerability from csaf_suse
Published
2022-11-15 16:08
Modified
2022-11-15 16:08
Summary
Security update for systemd
Notes
Title of the patch
Security update for systemd
Description of the patch
This update for systemd fixes the following issues:
- CVE-2022-3821: Fixed buffer overrun in format_timespan() function (bsc#1204968).
- Import commit 0cd50eedcc0692c1f907b24424215f8db7d3b428
* 0469b9f2bc pstore: do not try to load all known pstore modules
* ad05f54439 pstore: Run after modules are loaded
* ccad817445 core: Add trigger limit for path units
* 281d818fe3 core/mount: also add default before dependency for automount mount units
* ffe5b4afa8 logind: fix crash in logind on user-specified message string
- Document udev naming scheme (bsc#1204179)
- Make 'sle15-sp3' net naming scheme still available for backward compatibility
reason
Patchnames
SUSE-2022-3999,SUSE-SLE-Micro-5.3-2022-3999,SUSE-SLE-Module-Basesystem-15-SP4-2022-3999,openSUSE-SLE-15.4-2022-3999
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for systemd",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for systemd fixes the following issues:\n\n- CVE-2022-3821: Fixed buffer overrun in format_timespan() function (bsc#1204968).\n\n- Import commit 0cd50eedcc0692c1f907b24424215f8db7d3b428\n * 0469b9f2bc pstore: do not try to load all known pstore modules\n * ad05f54439 pstore: Run after modules are loaded\n * ccad817445 core: Add trigger limit for path units\n * 281d818fe3 core/mount: also add default before dependency for automount mount units\n * ffe5b4afa8 logind: fix crash in logind on user-specified message string\n\n- Document udev naming scheme (bsc#1204179)\n- Make \u0027sle15-sp3\u0027 net naming scheme still available for backward compatibility\n reason\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-3999,SUSE-SLE-Micro-5.3-2022-3999,SUSE-SLE-Module-Basesystem-15-SP4-2022-3999,openSUSE-SLE-15.4-2022-3999",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3999-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2022:3999-1",
"url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223999-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2022:3999-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T7UQBLKONTL3NZED3YWCSO3BCXRPP3DW/"
},
{
"category": "self",
"summary": "SUSE Bug 1204179",
"url": "https://bugzilla.suse.com/1204179"
},
{
"category": "self",
"summary": "SUSE Bug 1204968",
"url": "https://bugzilla.suse.com/1204968"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3821 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3821/"
}
],
"title": "Security update for systemd",
"tracking": {
"current_release_date": "2022-11-15T16:08:14Z",
"generator": {
"date": "2022-11-15T16:08:14Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2022:3999-1",
"initial_release_date": "2022-11-15T16:08:14Z",
"revision_history": [
{
"date": "2022-11-15T16:08:14Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libsystemd0-249.12-150400.8.13.1.aarch64",
"product": {
"name": "libsystemd0-249.12-150400.8.13.1.aarch64",
"product_id": "libsystemd0-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "libsystemd0-mini-249.12-150400.8.13.1.aarch64",
"product": {
"name": "libsystemd0-mini-249.12-150400.8.13.1.aarch64",
"product_id": "libsystemd0-mini-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "libudev-mini1-249.12-150400.8.13.1.aarch64",
"product": {
"name": "libudev-mini1-249.12-150400.8.13.1.aarch64",
"product_id": "libudev-mini1-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "libudev1-249.12-150400.8.13.1.aarch64",
"product": {
"name": "libudev1-249.12-150400.8.13.1.aarch64",
"product_id": "libudev1-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "nss-myhostname-249.12-150400.8.13.1.aarch64",
"product": {
"name": "nss-myhostname-249.12-150400.8.13.1.aarch64",
"product_id": "nss-myhostname-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "nss-systemd-249.12-150400.8.13.1.aarch64",
"product": {
"name": "nss-systemd-249.12-150400.8.13.1.aarch64",
"product_id": "nss-systemd-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-container-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-container-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-container-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-coredump-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-coredump-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-coredump-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-devel-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-devel-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-devel-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-doc-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-doc-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-doc-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-experimental-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-experimental-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-experimental-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-journal-remote-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-journal-remote-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-mini-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-mini-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-mini-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-mini-container-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-mini-container-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-mini-container-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-mini-devel-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-mini-devel-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-mini-devel-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-mini-doc-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-mini-doc-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-mini-doc-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-mini-sysvinit-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-mini-sysvinit-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-mini-sysvinit-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-network-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-network-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-network-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-portable-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-portable-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-portable-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-sysvinit-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "systemd-testsuite-249.12-150400.8.13.1.aarch64",
"product": {
"name": "systemd-testsuite-249.12-150400.8.13.1.aarch64",
"product_id": "systemd-testsuite-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "udev-249.12-150400.8.13.1.aarch64",
"product": {
"name": "udev-249.12-150400.8.13.1.aarch64",
"product_id": "udev-249.12-150400.8.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "udev-mini-249.12-150400.8.13.1.aarch64",
"product": {
"name": "udev-mini-249.12-150400.8.13.1.aarch64",
"product_id": "udev-mini-249.12-150400.8.13.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libsystemd0-64bit-249.12-150400.8.13.1.aarch64_ilp32",
"product": {
"name": "libsystemd0-64bit-249.12-150400.8.13.1.aarch64_ilp32",
"product_id": "libsystemd0-64bit-249.12-150400.8.13.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libudev1-64bit-249.12-150400.8.13.1.aarch64_ilp32",
"product": {
"name": "libudev1-64bit-249.12-150400.8.13.1.aarch64_ilp32",
"product_id": "libudev1-64bit-249.12-150400.8.13.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "nss-myhostname-64bit-249.12-150400.8.13.1.aarch64_ilp32",
"product": {
"name": "nss-myhostname-64bit-249.12-150400.8.13.1.aarch64_ilp32",
"product_id": "nss-myhostname-64bit-249.12-150400.8.13.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "systemd-64bit-249.12-150400.8.13.1.aarch64_ilp32",
"product": {
"name": "systemd-64bit-249.12-150400.8.13.1.aarch64_ilp32",
"product_id": "systemd-64bit-249.12-150400.8.13.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libsystemd0-249.12-150400.8.13.1.i586",
"product": {
"name": "libsystemd0-249.12-150400.8.13.1.i586",
"product_id": "libsystemd0-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "libsystemd0-mini-249.12-150400.8.13.1.i586",
"product": {
"name": "libsystemd0-mini-249.12-150400.8.13.1.i586",
"product_id": "libsystemd0-mini-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "libudev-mini1-249.12-150400.8.13.1.i586",
"product": {
"name": "libudev-mini1-249.12-150400.8.13.1.i586",
"product_id": "libudev-mini1-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "libudev1-249.12-150400.8.13.1.i586",
"product": {
"name": "libudev1-249.12-150400.8.13.1.i586",
"product_id": "libudev1-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "nss-myhostname-249.12-150400.8.13.1.i586",
"product": {
"name": "nss-myhostname-249.12-150400.8.13.1.i586",
"product_id": "nss-myhostname-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "nss-systemd-249.12-150400.8.13.1.i586",
"product": {
"name": "nss-systemd-249.12-150400.8.13.1.i586",
"product_id": "nss-systemd-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-249.12-150400.8.13.1.i586",
"product_id": "systemd-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-container-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-container-249.12-150400.8.13.1.i586",
"product_id": "systemd-container-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-coredump-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-coredump-249.12-150400.8.13.1.i586",
"product_id": "systemd-coredump-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-devel-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-devel-249.12-150400.8.13.1.i586",
"product_id": "systemd-devel-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-doc-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-doc-249.12-150400.8.13.1.i586",
"product_id": "systemd-doc-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-experimental-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-experimental-249.12-150400.8.13.1.i586",
"product_id": "systemd-experimental-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-journal-remote-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.i586",
"product_id": "systemd-journal-remote-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-mini-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-mini-249.12-150400.8.13.1.i586",
"product_id": "systemd-mini-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-mini-container-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-mini-container-249.12-150400.8.13.1.i586",
"product_id": "systemd-mini-container-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-mini-devel-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-mini-devel-249.12-150400.8.13.1.i586",
"product_id": "systemd-mini-devel-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-mini-doc-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-mini-doc-249.12-150400.8.13.1.i586",
"product_id": "systemd-mini-doc-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-mini-sysvinit-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-mini-sysvinit-249.12-150400.8.13.1.i586",
"product_id": "systemd-mini-sysvinit-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-network-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-network-249.12-150400.8.13.1.i586",
"product_id": "systemd-network-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-portable-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-portable-249.12-150400.8.13.1.i586",
"product_id": "systemd-portable-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-sysvinit-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.i586",
"product_id": "systemd-sysvinit-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "systemd-testsuite-249.12-150400.8.13.1.i586",
"product": {
"name": "systemd-testsuite-249.12-150400.8.13.1.i586",
"product_id": "systemd-testsuite-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "udev-249.12-150400.8.13.1.i586",
"product": {
"name": "udev-249.12-150400.8.13.1.i586",
"product_id": "udev-249.12-150400.8.13.1.i586"
}
},
{
"category": "product_version",
"name": "udev-mini-249.12-150400.8.13.1.i586",
"product": {
"name": "udev-mini-249.12-150400.8.13.1.i586",
"product_id": "udev-mini-249.12-150400.8.13.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "systemd-lang-249.12-150400.8.13.1.noarch",
"product": {
"name": "systemd-lang-249.12-150400.8.13.1.noarch",
"product_id": "systemd-lang-249.12-150400.8.13.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libsystemd0-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "libsystemd0-249.12-150400.8.13.1.ppc64le",
"product_id": "libsystemd0-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libsystemd0-mini-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "libsystemd0-mini-249.12-150400.8.13.1.ppc64le",
"product_id": "libsystemd0-mini-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libudev-mini1-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "libudev-mini1-249.12-150400.8.13.1.ppc64le",
"product_id": "libudev-mini1-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libudev1-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "libudev1-249.12-150400.8.13.1.ppc64le",
"product_id": "libudev1-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nss-myhostname-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "nss-myhostname-249.12-150400.8.13.1.ppc64le",
"product_id": "nss-myhostname-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nss-systemd-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "nss-systemd-249.12-150400.8.13.1.ppc64le",
"product_id": "nss-systemd-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-container-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-container-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-container-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-coredump-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-coredump-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-coredump-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-devel-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-devel-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-devel-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-doc-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-doc-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-doc-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-experimental-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-experimental-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-experimental-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-journal-remote-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-journal-remote-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-mini-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-mini-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-mini-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-mini-container-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-mini-container-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-mini-container-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-mini-devel-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-mini-devel-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-mini-devel-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-mini-doc-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-mini-doc-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-mini-doc-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-mini-sysvinit-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-mini-sysvinit-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-mini-sysvinit-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-network-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-network-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-network-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-portable-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-portable-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-portable-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-sysvinit-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-sysvinit-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "systemd-testsuite-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "systemd-testsuite-249.12-150400.8.13.1.ppc64le",
"product_id": "systemd-testsuite-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "udev-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "udev-249.12-150400.8.13.1.ppc64le",
"product_id": "udev-249.12-150400.8.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "udev-mini-249.12-150400.8.13.1.ppc64le",
"product": {
"name": "udev-mini-249.12-150400.8.13.1.ppc64le",
"product_id": "udev-mini-249.12-150400.8.13.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libsystemd0-249.12-150400.8.13.1.s390x",
"product": {
"name": "libsystemd0-249.12-150400.8.13.1.s390x",
"product_id": "libsystemd0-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "libsystemd0-mini-249.12-150400.8.13.1.s390x",
"product": {
"name": "libsystemd0-mini-249.12-150400.8.13.1.s390x",
"product_id": "libsystemd0-mini-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "libudev-mini1-249.12-150400.8.13.1.s390x",
"product": {
"name": "libudev-mini1-249.12-150400.8.13.1.s390x",
"product_id": "libudev-mini1-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "libudev1-249.12-150400.8.13.1.s390x",
"product": {
"name": "libudev1-249.12-150400.8.13.1.s390x",
"product_id": "libudev1-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "nss-myhostname-249.12-150400.8.13.1.s390x",
"product": {
"name": "nss-myhostname-249.12-150400.8.13.1.s390x",
"product_id": "nss-myhostname-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "nss-systemd-249.12-150400.8.13.1.s390x",
"product": {
"name": "nss-systemd-249.12-150400.8.13.1.s390x",
"product_id": "nss-systemd-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-249.12-150400.8.13.1.s390x",
"product_id": "systemd-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-container-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-container-249.12-150400.8.13.1.s390x",
"product_id": "systemd-container-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-coredump-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-coredump-249.12-150400.8.13.1.s390x",
"product_id": "systemd-coredump-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-devel-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-devel-249.12-150400.8.13.1.s390x",
"product_id": "systemd-devel-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-doc-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-doc-249.12-150400.8.13.1.s390x",
"product_id": "systemd-doc-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-experimental-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-experimental-249.12-150400.8.13.1.s390x",
"product_id": "systemd-experimental-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-journal-remote-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.s390x",
"product_id": "systemd-journal-remote-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-mini-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-mini-249.12-150400.8.13.1.s390x",
"product_id": "systemd-mini-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-mini-container-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-mini-container-249.12-150400.8.13.1.s390x",
"product_id": "systemd-mini-container-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-mini-devel-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-mini-devel-249.12-150400.8.13.1.s390x",
"product_id": "systemd-mini-devel-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-mini-doc-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-mini-doc-249.12-150400.8.13.1.s390x",
"product_id": "systemd-mini-doc-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-mini-sysvinit-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-mini-sysvinit-249.12-150400.8.13.1.s390x",
"product_id": "systemd-mini-sysvinit-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-network-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-network-249.12-150400.8.13.1.s390x",
"product_id": "systemd-network-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-portable-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-portable-249.12-150400.8.13.1.s390x",
"product_id": "systemd-portable-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-sysvinit-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.s390x",
"product_id": "systemd-sysvinit-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "systemd-testsuite-249.12-150400.8.13.1.s390x",
"product": {
"name": "systemd-testsuite-249.12-150400.8.13.1.s390x",
"product_id": "systemd-testsuite-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "udev-249.12-150400.8.13.1.s390x",
"product": {
"name": "udev-249.12-150400.8.13.1.s390x",
"product_id": "udev-249.12-150400.8.13.1.s390x"
}
},
{
"category": "product_version",
"name": "udev-mini-249.12-150400.8.13.1.s390x",
"product": {
"name": "udev-mini-249.12-150400.8.13.1.s390x",
"product_id": "udev-mini-249.12-150400.8.13.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libsystemd0-249.12-150400.8.13.1.x86_64",
"product": {
"name": "libsystemd0-249.12-150400.8.13.1.x86_64",
"product_id": "libsystemd0-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "libsystemd0-32bit-249.12-150400.8.13.1.x86_64",
"product": {
"name": "libsystemd0-32bit-249.12-150400.8.13.1.x86_64",
"product_id": "libsystemd0-32bit-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "libsystemd0-mini-249.12-150400.8.13.1.x86_64",
"product": {
"name": "libsystemd0-mini-249.12-150400.8.13.1.x86_64",
"product_id": "libsystemd0-mini-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "libudev-mini1-249.12-150400.8.13.1.x86_64",
"product": {
"name": "libudev-mini1-249.12-150400.8.13.1.x86_64",
"product_id": "libudev-mini1-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "libudev1-249.12-150400.8.13.1.x86_64",
"product": {
"name": "libudev1-249.12-150400.8.13.1.x86_64",
"product_id": "libudev1-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "libudev1-32bit-249.12-150400.8.13.1.x86_64",
"product": {
"name": "libudev1-32bit-249.12-150400.8.13.1.x86_64",
"product_id": "libudev1-32bit-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "nss-myhostname-249.12-150400.8.13.1.x86_64",
"product": {
"name": "nss-myhostname-249.12-150400.8.13.1.x86_64",
"product_id": "nss-myhostname-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "nss-myhostname-32bit-249.12-150400.8.13.1.x86_64",
"product": {
"name": "nss-myhostname-32bit-249.12-150400.8.13.1.x86_64",
"product_id": "nss-myhostname-32bit-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "nss-systemd-249.12-150400.8.13.1.x86_64",
"product": {
"name": "nss-systemd-249.12-150400.8.13.1.x86_64",
"product_id": "nss-systemd-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-32bit-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-32bit-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-32bit-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-container-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-container-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-container-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-coredump-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-coredump-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-coredump-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-devel-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-devel-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-devel-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-doc-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-doc-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-doc-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-experimental-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-experimental-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-experimental-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-journal-remote-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-journal-remote-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-mini-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-mini-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-mini-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-mini-container-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-mini-container-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-mini-container-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-mini-devel-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-mini-devel-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-mini-devel-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-mini-doc-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-mini-doc-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-mini-doc-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-mini-sysvinit-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-mini-sysvinit-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-mini-sysvinit-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-network-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-network-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-network-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-portable-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-portable-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-portable-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-sysvinit-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "systemd-testsuite-249.12-150400.8.13.1.x86_64",
"product": {
"name": "systemd-testsuite-249.12-150400.8.13.1.x86_64",
"product_id": "systemd-testsuite-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "udev-249.12-150400.8.13.1.x86_64",
"product": {
"name": "udev-249.12-150400.8.13.1.x86_64",
"product_id": "udev-249.12-150400.8.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "udev-mini-249.12-150400.8.13.1.x86_64",
"product": {
"name": "udev-mini-249.12-150400.8.13.1.x86_64",
"product_id": "udev-mini-249.12-150400.8.13.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.aarch64"
},
"product_reference": "libsystemd0-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.s390x"
},
"product_reference": "libsystemd0-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.x86_64"
},
"product_reference": "libsystemd0-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.aarch64"
},
"product_reference": "libudev1-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.s390x"
},
"product_reference": "libudev1-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.x86_64"
},
"product_reference": "libudev1-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-container-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-container-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-container-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-container-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-container-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-container-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-journal-remote-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-journal-remote-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-journal-remote-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-sysvinit-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udev-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.aarch64"
},
"product_reference": "udev-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udev-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.s390x"
},
"product_reference": "udev-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udev-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.x86_64"
},
"product_reference": "udev-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.aarch64"
},
"product_reference": "libsystemd0-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-249.12-150400.8.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "libsystemd0-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.s390x"
},
"product_reference": "libsystemd0-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.x86_64"
},
"product_reference": "libsystemd0-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-32bit-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-32bit-249.12-150400.8.13.1.x86_64"
},
"product_reference": "libsystemd0-32bit-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.aarch64"
},
"product_reference": "libudev1-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-249.12-150400.8.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "libudev1-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.s390x"
},
"product_reference": "libudev1-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.x86_64"
},
"product_reference": "libudev1-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-32bit-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-32bit-249.12-150400.8.13.1.x86_64"
},
"product_reference": "libudev1-32bit-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-249.12-150400.8.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-32bit-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-32bit-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-32bit-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-container-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-container-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-container-249.12-150400.8.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-container-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-container-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-container-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-container-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-container-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-coredump-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-coredump-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-coredump-249.12-150400.8.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-coredump-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-coredump-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-coredump-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-coredump-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-coredump-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-devel-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-devel-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-devel-249.12-150400.8.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-devel-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-devel-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-devel-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-devel-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-devel-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-doc-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-doc-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-doc-249.12-150400.8.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-doc-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-doc-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-doc-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-doc-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-doc-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-lang-249.12-150400.8.13.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-lang-249.12-150400.8.13.1.noarch"
},
"product_reference": "systemd-lang-249.12-150400.8.13.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-sysvinit-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-sysvinit-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udev-249.12-150400.8.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.aarch64"
},
"product_reference": "udev-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udev-249.12-150400.8.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "udev-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udev-249.12-150400.8.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.s390x"
},
"product_reference": "udev-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udev-249.12-150400.8.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.x86_64"
},
"product_reference": "udev-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.aarch64"
},
"product_reference": "libsystemd0-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "libsystemd0-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.s390x"
},
"product_reference": "libsystemd0-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.x86_64"
},
"product_reference": "libsystemd0-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsystemd0-32bit-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libsystemd0-32bit-249.12-150400.8.13.1.x86_64"
},
"product_reference": "libsystemd0-32bit-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.aarch64"
},
"product_reference": "libudev1-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "libudev1-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.s390x"
},
"product_reference": "libudev1-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.x86_64"
},
"product_reference": "libudev1-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libudev1-32bit-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:libudev1-32bit-249.12-150400.8.13.1.x86_64"
},
"product_reference": "libudev1-32bit-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-myhostname-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.aarch64"
},
"product_reference": "nss-myhostname-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-myhostname-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "nss-myhostname-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-myhostname-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.s390x"
},
"product_reference": "nss-myhostname-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-myhostname-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.x86_64"
},
"product_reference": "nss-myhostname-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-myhostname-32bit-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nss-myhostname-32bit-249.12-150400.8.13.1.x86_64"
},
"product_reference": "nss-myhostname-32bit-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-systemd-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.aarch64"
},
"product_reference": "nss-systemd-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-systemd-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "nss-systemd-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-systemd-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.s390x"
},
"product_reference": "nss-systemd-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-systemd-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.x86_64"
},
"product_reference": "nss-systemd-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-32bit-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-32bit-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-32bit-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-container-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-container-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-container-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-container-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-container-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-container-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-container-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-container-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-coredump-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-coredump-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-coredump-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-coredump-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-coredump-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-coredump-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-coredump-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-coredump-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-devel-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-devel-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-devel-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-devel-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-devel-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-devel-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-devel-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-devel-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-doc-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-doc-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-doc-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-doc-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-doc-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-doc-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-doc-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-doc-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-experimental-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-experimental-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-experimental-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-experimental-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-experimental-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-experimental-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-experimental-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-experimental-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-journal-remote-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-journal-remote-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-journal-remote-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-journal-remote-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-journal-remote-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-lang-249.12-150400.8.13.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-lang-249.12-150400.8.13.1.noarch"
},
"product_reference": "systemd-lang-249.12-150400.8.13.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-network-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-network-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-network-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-network-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-network-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-network-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-network-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-network-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-portable-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-portable-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-portable-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-portable-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-portable-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-portable-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-portable-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-portable-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-sysvinit-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-sysvinit-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-sysvinit-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-testsuite-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.aarch64"
},
"product_reference": "systemd-testsuite-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-testsuite-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "systemd-testsuite-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-testsuite-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.s390x"
},
"product_reference": "systemd-testsuite-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "systemd-testsuite-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.x86_64"
},
"product_reference": "systemd-testsuite-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udev-249.12-150400.8.13.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:udev-249.12-150400.8.13.1.aarch64"
},
"product_reference": "udev-249.12-150400.8.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udev-249.12-150400.8.13.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:udev-249.12-150400.8.13.1.ppc64le"
},
"product_reference": "udev-249.12-150400.8.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udev-249.12-150400.8.13.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:udev-249.12-150400.8.13.1.s390x"
},
"product_reference": "udev-249.12-150400.8.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udev-249.12-150400.8.13.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:udev-249.12-150400.8.13.1.x86_64"
},
"product_reference": "udev-249.12-150400.8.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3821",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3821"
}
],
"notes": [
{
"category": "general",
"text": "An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-32bit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-32bit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-32bit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-lang-249.12-150400.8.13.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libsystemd0-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libudev1-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:nss-myhostname-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-lang-249.12-150400.8.13.1.noarch",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3821",
"url": "https://www.suse.com/security/cve/CVE-2022-3821"
},
{
"category": "external",
"summary": "SUSE Bug 1204968 for CVE-2022-3821",
"url": "https://bugzilla.suse.com/1204968"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-32bit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-32bit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-32bit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-lang-249.12-150400.8.13.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libsystemd0-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libudev1-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:nss-myhostname-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-lang-249.12-150400.8.13.1.noarch",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libsystemd0-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libudev1-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-container-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-journal-remote-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Micro 5.3:udev-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libsystemd0-32bit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:libudev1-32bit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-32bit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-container-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-coredump-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-devel-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-doc-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-lang-249.12-150400.8.13.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:udev-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:libsystemd0-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libsystemd0-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:libudev1-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:libudev1-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:nss-myhostname-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:nss-myhostname-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:nss-systemd-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-32bit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-container-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-coredump-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-devel-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-doc-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-experimental-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-journal-remote-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-lang-249.12-150400.8.13.1.noarch",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-network-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-portable-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-sysvinit-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:systemd-testsuite-249.12-150400.8.13.1.x86_64",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.aarch64",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.ppc64le",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.s390x",
"openSUSE Leap 15.4:udev-249.12-150400.8.13.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-11-15T16:08:14Z",
"details": "moderate"
}
],
"title": "CVE-2022-3821"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…