Security update for systemd

Announcement ID: SUSE-SU-2019:1265-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-6954 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2018-6954 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-6954 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-3842 ( SUSE ): 4.5 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-3842 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-3842 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-6454 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-6454 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-6454 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Magnum Orchestration 7
  • SUSE CaaS Platform 3.0
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE OpenStack Cloud 7

An update that solves three vulnerabilities, contains one feature and has eight security fixes can now be installed.

Description:

This update for systemd fixes the following issues:

Security issues fixed:

  • CVE-2018-6954: Fixed a vulnerability in the symlink handling of systemd-tmpfiles which allowed a local user to obtain ownership of arbitrary files (bsc#1080919).
  • CVE-2019-3842: Fixed a vulnerability in pam_systemd which allowed a local user to escalate privileges (bsc#1132348).
  • CVE-2019-6454: Fixed a denial of service caused by long dbus messages (bsc#1125352).

Non-security issues fixed:

  • systemd-coredump: generate a stack trace of all core dumps (jsc#SLE-5933)
  • udevd: notify when max number value of children is reached only once per batch of events (bsc#1132400)
  • sd-bus: bump message queue size again (bsc#1132721)
  • core: only watch processes when it's really necessary (bsc#955942 bsc#1128657)
  • rules: load drivers only on "add" events (bsc#1126056)
  • sysctl: Don't pass null directive argument to '%s' (bsc#1121563)
  • Do not automatically online memory on s390x (bsc#1127557)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1265=1
  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-1265=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
    zypper in -t patch SUSE-SLE-BSK-12-SP3-2019-1265=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4
    zypper in -t patch SUSE-SLE-BSK-12-SP4-2019-1265=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1265=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1265=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-1265=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1265=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1265=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1265=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1265=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1265=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1265=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1265=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1265=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1265=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1265=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1265=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1265=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-1265=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • libudev1-debuginfo-228-150.66.4
    • libudev-devel-228-150.66.4
    • systemd-228-150.66.4
    • systemd-32bit-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • libudev1-32bit-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE OpenStack Cloud 7 (noarch)
    • systemd-bash-completion-228-150.66.4
  • Magnum Orchestration 7 (x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (ppc64le s390x x86_64)
    • libudev-mini-devel-228-150.66.2
    • systemd-mini-debugsource-228-150.66.2
    • systemd-mini-devel-228-150.66.2
    • libudev-mini1-debuginfo-228-150.66.2
    • udev-mini-debuginfo-228-150.66.2
    • libudev-mini1-228-150.66.2
    • systemd-mini-debuginfo-228-150.66.2
    • systemd-mini-228-150.66.2
    • udev-mini-228-150.66.2
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4 (ppc64le s390x x86_64)
    • libudev-mini-devel-228-150.66.2
    • systemd-mini-debugsource-228-150.66.2
    • systemd-mini-devel-228-150.66.2
    • libudev-mini1-debuginfo-228-150.66.2
    • udev-mini-debuginfo-228-150.66.2
    • libudev-mini1-228-150.66.2
    • systemd-mini-debuginfo-228-150.66.2
    • systemd-mini-228-150.66.2
    • udev-mini-228-150.66.2
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • systemd-32bit-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • libudev1-32bit-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise Desktop 12 SP3 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • systemd-32bit-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • libudev1-32bit-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise Desktop 12 SP4 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libudev1-debuginfo-228-150.66.4
    • libudev-devel-228-150.66.4
    • systemd-228-150.66.4
    • systemd-32bit-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • libudev1-32bit-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libudev-devel-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • libudev1-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-debuginfo-228-150.66.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libudev1-32bit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-32bit-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • systemd-devel-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev-devel-228-150.66.4
    • systemd-debuginfo-228-150.66.4
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • systemd-devel-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev-devel-228-150.66.4
    • systemd-debuginfo-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • systemd-32bit-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • libudev1-32bit-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • libudev1-debuginfo-228-150.66.4
    • libudev-devel-228-150.66.4
    • systemd-228-150.66.4
    • systemd-32bit-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • libudev1-32bit-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • libudev-devel-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • libudev1-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-debuginfo-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libudev1-32bit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-32bit-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libudev1-32bit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-32bit-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libudev1-32bit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-32bit-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libudev1-32bit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-32bit-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libudev1-32bit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-32bit-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libudev1-32bit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-32bit-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libudev1-32bit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-32bit-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
  • SUSE Enterprise Storage 4 (x86_64)
    • libudev1-debuginfo-228-150.66.4
    • libudev-devel-228-150.66.4
    • systemd-228-150.66.4
    • systemd-32bit-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • libudev1-32bit-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • systemd-debuginfo-32bit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • libudev1-debuginfo-32bit-228-150.66.4
    • libsystemd0-228-150.66.4
    • libsystemd0-debuginfo-32bit-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-32bit-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Enterprise Storage 4 (noarch)
    • systemd-bash-completion-228-150.66.4
  • SUSE CaaS Platform 3.0 (x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-228-150.66.4
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • libudev1-debuginfo-228-150.66.4
    • systemd-228-150.66.4
    • libsystemd0-debuginfo-228-150.66.4
    • systemd-sysvinit-228-150.66.4
    • udev-debuginfo-228-150.66.4
    • udev-228-150.66.4
    • libsystemd0-228-150.66.4
    • systemd-debuginfo-228-150.66.4
    • systemd-debugsource-228-150.66.4
    • libudev1-228-150.66.4

References: